Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20/11/2024, 12:13

General

  • Target

    JJSploit.exe

  • Size

    9.9MB

  • MD5

    7abcbbc815f738f0f699554a0d3fea67

  • SHA1

    a7aa96670ca147440c277b8480b2bc9cc173ea3e

  • SHA256

    0db57d68f35e9206699e82c8bdaa4fdda6cccb09a21b854ada0aaf2b5a43626e

  • SHA512

    a9b93607bb45e794485874ac0111ff23b38e3700ca604ed754abd45c8f519775caf6d1ae7045a5c48559d22d3886ad31b6eba3d0c4e5710ee8c86b6424356b19

  • SSDEEP

    196608:gpczcC0p5NzPa3wu24rzSIMeEFv2uL6gizSSGzEzq5PQJfQlDLruFLz1p2gVVR1S:MdC0p5NzOwu2im5tuyzCcPQax/Wz1zS

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 11 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 16 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Sets service image path in registry
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:480
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        2⤵
        • Drops file in Windows directory
        PID:604
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          3⤵
            PID:1640
          • C:\Windows\system32\wbem\wmiprvse.exe
            C:\Windows\system32\wbem\wmiprvse.exe
            3⤵
              PID:1664
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
              3⤵
              • Checks processor information in registry
              PID:1088
            • C:\Windows\system32\DrvInst.exe
              DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000584" "00000000000004BC"
              3⤵
              • Drops file in Windows directory
              • Modifies data under HKEY_USERS
              PID:1864
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
              3⤵
                PID:2612
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                3⤵
                  PID:2736
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                2⤵
                  PID:680
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  2⤵
                  • Modifies security service
                  • Indicator Removal: Clear Windows Event Logs
                  PID:760
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                  2⤵
                    PID:828
                    • C:\Windows\system32\Dwm.exe
                      "C:\Windows\system32\Dwm.exe"
                      3⤵
                        PID:1164
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                      • Drops file in Windows directory
                      • Suspicious use of AdjustPrivilegeToken
                      PID:876
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:980
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                        • Drops file in System32 directory
                        PID:268
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        2⤵
                          PID:380
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                          2⤵
                            PID:1076
                          • C:\Windows\system32\taskhost.exe
                            "taskhost.exe"
                            2⤵
                              PID:1116
                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                              2⤵
                                PID:1260
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                2⤵
                                  PID:1804
                                • C:\Windows\system32\sppsvc.exe
                                  C:\Windows\system32\sppsvc.exe
                                  2⤵
                                    PID:2188
                                  • C:\Windows\system32\msiexec.exe
                                    C:\Windows\system32\msiexec.exe /V
                                    2⤵
                                    • Loads dropped DLL
                                    • Enumerates connected drives
                                    • Drops file in Program Files directory
                                    • Drops file in Windows directory
                                    • Modifies data under HKEY_USERS
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2064
                                    • C:\Windows\syswow64\MsiExec.exe
                                      C:\Windows\syswow64\MsiExec.exe -Embedding C1A7D947DF18575951F30E3C1B86ADA7 C
                                      3⤵
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      PID:2964
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell.exe -NoProfile -windowstyle hidden try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 } catch {}; Invoke-WebRequest -Uri "https://go.microsoft.com/fwlink/p/?LinkId=2124703" -OutFile "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" ; Start-Process -FilePath "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" -ArgumentList ('/silent', '/install') -Wait
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Drops file in Program Files directory
                                      PID:1016
                                  • C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe
                                    C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2024
                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2352
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                      3⤵
                                        PID:1940
                                        • C:\Windows\system32\wusa.exe
                                          wusa /uninstall /kb:890830 /quiet /norestart
                                          4⤵
                                          • Drops file in Windows directory
                                          PID:1016
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop UsoSvc
                                        3⤵
                                        • Launches sc.exe
                                        PID:1456
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                        3⤵
                                        • Launches sc.exe
                                        PID:2088
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop wuauserv
                                        3⤵
                                        • Launches sc.exe
                                        PID:332
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop bits
                                        3⤵
                                        • Launches sc.exe
                                        PID:2392
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop dosvc
                                        3⤵
                                        • Launches sc.exe
                                        PID:916
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                        3⤵
                                        • Power Settings
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2004
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                        3⤵
                                        • Power Settings
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2268
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                        3⤵
                                        • Power Settings
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1368
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                        3⤵
                                        • Power Settings
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3052
                                      • C:\Windows\system32\dialer.exe
                                        C:\Windows\system32\dialer.exe
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1324
                                      • C:\Windows\system32\dialer.exe
                                        C:\Windows\system32\dialer.exe
                                        3⤵
                                          PID:2632
                                        • C:\Windows\system32\dialer.exe
                                          dialer.exe
                                          3⤵
                                          • Modifies data under HKEY_USERS
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2508
                                      • C:\Windows\system32\vssvc.exe
                                        C:\Windows\system32\vssvc.exe
                                        2⤵
                                          PID:2276
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k swprv
                                          2⤵
                                            PID:2684
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          1⤵
                                            PID:488
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            1⤵
                                              PID:496
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                              • Loads dropped DLL
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:1188
                                              • C:\Users\Admin\AppData\Local\Temp\JJSploit.exe
                                                "C:\Users\Admin\AppData\Local\Temp\JJSploit.exe"
                                                2⤵
                                                • Loads dropped DLL
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of WriteProcessMemory
                                                PID:2756
                                                • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2708
                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Drops file in System32 directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2552
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2232
                                                    • C:\Windows\system32\wusa.exe
                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                      5⤵
                                                      • Drops file in Windows directory
                                                      PID:1296
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop UsoSvc
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:448
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:1156
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop wuauserv
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:2184
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop bits
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:788
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop dosvc
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:2936
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                    4⤵
                                                    • Power Settings
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2792
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                    4⤵
                                                    • Power Settings
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1036
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                    4⤵
                                                    • Power Settings
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2888
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                    4⤵
                                                    • Power Settings
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2896
                                                  • C:\Windows\system32\dialer.exe
                                                    C:\Windows\system32\dialer.exe
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2932
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe delete "QHRAJGDI"
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:2928
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe create "QHRAJGDI" binpath= "C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe" start= "auto"
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:1272
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop eventlog
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:2796
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe start "QHRAJGDI"
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:1796
                                                • C:\Windows\SysWOW64\msiexec.exe
                                                  "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\JJSploit.msi"
                                                  3⤵
                                                  • Enumerates connected drives
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:860
                                            • C:\Windows\system32\conhost.exe
                                              \??\C:\Windows\system32\conhost.exe "-1384615036152282083317954631781650832040-18549853431371796476-19257095381742518020"
                                              1⤵
                                                PID:2860
                                              • C:\Windows\system32\conhost.exe
                                                \??\C:\Windows\system32\conhost.exe "-1069422003-2599394415985918542133281755-1839939868336807063-581047667649137030"
                                                1⤵
                                                  PID:692
                                                • C:\Windows\system32\conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe "1868262397-1264856431-1514135906-818665482-9790574301932277060-1209197542-905016669"
                                                  1⤵
                                                    PID:2884
                                                  • C:\Windows\system32\conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe "-80593216179348381370035858-478104227-149422444812310671641166786326644332509"
                                                    1⤵
                                                      PID:2920
                                                    • C:\Windows\system32\conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe "553617242460687711-421215718-1711171290-10958354322115970598948314838-522772614"
                                                      1⤵
                                                        PID:2252
                                                      • C:\Windows\system32\conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe "555179243-5699495833919385-1406855162-316037169-2060133564913393731281129427"
                                                        1⤵
                                                          PID:824
                                                        • C:\Windows\system32\conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe "11179020631460198920-1392155918-51466306820768335971893624486-17129050541539910461"
                                                          1⤵
                                                            PID:1588
                                                          • C:\Windows\system32\conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe "797815852-1537290554-992225767-615955664-251015746-1611787439279752146-1819309366"
                                                            1⤵
                                                              PID:2372
                                                            • C:\Windows\system32\conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe "846760896-1587136066-741898664940569091-612895642-586383597-805721135837744643"
                                                              1⤵
                                                                PID:1584
                                                              • C:\Windows\system32\conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe "-9536471402431176291475649130-432253863-1505525346-10689785021097063522-1983419427"
                                                                1⤵
                                                                  PID:2404
                                                                • C:\Windows\system32\conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe "19106752965100014262091256221-1828775195-986065237751543280184744983456335973"
                                                                  1⤵
                                                                    PID:2688
                                                                  • C:\Windows\system32\conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe "-1513345932-6493572781573567614211870676216321979321362976622226621541-1400749725"
                                                                    1⤵
                                                                      PID:1308
                                                                    • C:\Windows\system32\conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe "1902709492773421291-1974889325-744810650-68517793-1577399323-118047410-1203148752"
                                                                      1⤵
                                                                        PID:1724
                                                                      • C:\Windows\system32\conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe "-1444969937-1794119495-1171371435-11656763242084412921732300264-1065231094-76342533"
                                                                        1⤵
                                                                          PID:2324
                                                                        • C:\Windows\system32\conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe "-1752236384-369794889-6277453301856459392-720774687-1149512280-15717810682040082626"
                                                                          1⤵
                                                                            PID:1444

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JJSploit\JJSploit.lnk

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            d0753e3ef27ee37d13ac625bf2ed239a

                                                                            SHA1

                                                                            af176dfa6cd92e339b3134821066587e55538b57

                                                                            SHA256

                                                                            5ceba40e0dee69b15618bb49645b64aab55f591d7695a64f4a79ab89a0b95fef

                                                                            SHA512

                                                                            f01c7ac8669aa8f4fe91895cc15dbe016be257f0512acd47e953e29d43fdcbdf31ef82bc1cf57abf8a84d8957143bb7c7f245dbbc4c28732d9fbc99d822007a9

                                                                          • C:\Users\Admin\AppData\Local\Temp\JJSploit.msi

                                                                            Filesize

                                                                            5.0MB

                                                                            MD5

                                                                            9a5e4420fd429b7444e7f02b2b52d0bc

                                                                            SHA1

                                                                            056e5ac7ef1334698f4337435985a2d6a52ae059

                                                                            SHA256

                                                                            44ef9c095fdc078cad8648bc9ec75f744d2c72229ee427eac65fbc1859e57172

                                                                            SHA512

                                                                            7728f89d67bf145106d7c86dd7a1ad27aac74898210bd86d944d7a9111c41fb3df1ab2acab5a4d5bd9cf1a6dd66d9b460368c7994bfbe8807e4c21ae142f8f5e

                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI229E.tmp

                                                                            Filesize

                                                                            132KB

                                                                            MD5

                                                                            cfbb8568bd3711a97e6124c56fcfa8d9

                                                                            SHA1

                                                                            d7a098ae58bdd5e93a3c1b04b3d69a14234d5e57

                                                                            SHA256

                                                                            7f47d98ab25cfea9b3a2e898c3376cc9ba1cd893b4948b0c27caa530fd0e34cc

                                                                            SHA512

                                                                            860cbf3286ac4915580cefaf56a9c3d48938eb08e3f31b7f024c4339c037d7c8bdf16e766d08106505ba535be4922a87dc46bd029aae99a64ea2fc02cf3aec04

                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            310f965d98ad736dbfb237114f7ef243

                                                                            SHA1

                                                                            54e9198edd969f803d0e47e5007db9a6058d215a

                                                                            SHA256

                                                                            3695c39757f0df49f49f7468df3e4da6e46e4eef408ab6cc55ef3f09801fbaad

                                                                            SHA512

                                                                            7715f2db26589d36b7e91d21851c054cdbe404a5bc991226af339e45fad0b6f1a7707be0c3845a141e512b3a8d0ea85ef1fae95941b9521a8849a114076b73da

                                                                          • C:\Users\Public\Desktop\JJSploit.lnk

                                                                            Filesize

                                                                            930B

                                                                            MD5

                                                                            3e877b0a50438d69623539df9250b46c

                                                                            SHA1

                                                                            483a09434e724ea4395edc37711488f15b1a9b6c

                                                                            SHA256

                                                                            f05ed2b3b30a9bceb65f19e211c7ad3417ec1e1a5ffc7d078028d05b7f3062d6

                                                                            SHA512

                                                                            2a2678046ab6f80d011c2477ee3616815b5707e6cf13310ef744a64dcf0fe0bcab46cdb75964494d03bb46546b581e296b0842c64ef7a496cab60889ea9f54ed

                                                                          • C:\Windows\System32\catroot2\edb.chk

                                                                            Filesize

                                                                            8KB

                                                                            MD5

                                                                            f1383d6a71c7adab4716258a10f7d22c

                                                                            SHA1

                                                                            e615a4126bbe3423b6b160516d7d6c0474ec849e

                                                                            SHA256

                                                                            a3aeb5a0e83e5e98a608879d12818fdb3e20e092ef662799723cb3170f504d58

                                                                            SHA512

                                                                            add425d9cc7f4b776a7a79f86c8960601b29d58d185a30dee519d28f9a479638d4e169b70fb21fc1619fc6b66328c8b37a5f4c6af4f8218cfd930fd756f89c24

                                                                          • C:\Windows\System32\catroot2\edb.log

                                                                            Filesize

                                                                            64KB

                                                                            MD5

                                                                            c20a26429785c0296a7ce87a9a1a4016

                                                                            SHA1

                                                                            b4afafffd7c481e20326264aa1001bbb7944a0da

                                                                            SHA256

                                                                            f7e4bf5f8eb63cd8efb2a283f318b1513ed4e70cb9f90898a4540cde40546af6

                                                                            SHA512

                                                                            d424870f5c89ac0c5de5b08186c97b6cf108fa6325b5aa3c8638d931c91c64801339fbc75f87ee47fd98b98bb08a5f3896d03b567da61286a1e52372c6d8512c

                                                                          • C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb

                                                                            Filesize

                                                                            1.0MB

                                                                            MD5

                                                                            92f3b4e0dc2ff8c0b50a0db34bad14f0

                                                                            SHA1

                                                                            66aeebcdacf18e34b5199a3374aec05ccc2c2f47

                                                                            SHA256

                                                                            1a875aa65bbe3f35c036f77fbefc3c65c90a1903c387eba06fe489f636995dcf

                                                                            SHA512

                                                                            1b9bf2522dd401fe65eb5da09a9f6413f7621b02c3c145af75aefcfd50120c62f27d8fdc67a59377090a113c4d39073f5d4dc0407347aaef59577b02876639bf

                                                                          • C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb

                                                                            Filesize

                                                                            40.8MB

                                                                            MD5

                                                                            72e64d1a28a04068b3a8abd03e59d02f

                                                                            SHA1

                                                                            0c000351f438dd949529737d1e35e1a4c7e46191

                                                                            SHA256

                                                                            94dd9a3c01addcb8b2c98faec42a46562b26f21c1bd7962f23965a9d23f6ba24

                                                                            SHA512

                                                                            cb0c59f1234c4a76e27a6133394f7da1256c5da5257549ec2a6dd63215ab806ad743df551ed72bb518c4ceab1d1608bfce92c87a3e66b8c5d0f7b9ea27e9389a

                                                                          • \Program Files\JJSploit\JJSploit.exe

                                                                            Filesize

                                                                            9.7MB

                                                                            MD5

                                                                            281a79abb33f10b3f9c6c40c0e165cc3

                                                                            SHA1

                                                                            ea7bd361ca528f02f0f95c376d844af98105e218

                                                                            SHA256

                                                                            30f840be1b9249d22c6bdc943d6901ee8723284770be1b7e18ea12a844d91f77

                                                                            SHA512

                                                                            2f6deba4a2cdba68820dc8a47f20253107a3420a18cf3f0995fa12b434afe41fa6213d392cab2826517b4cf8cf59fceb2083f855531daf9310128754dab7ea1b

                                                                          • \Users\Admin\AppData\Local\Temp\build.exe

                                                                            Filesize

                                                                            5.3MB

                                                                            MD5

                                                                            8d24ade8e0cabd7090846c338765f394

                                                                            SHA1

                                                                            9a2b48b71640963e100a79cc2f4636d7e59a1c58

                                                                            SHA256

                                                                            9e2ce4a25866f23aa4e845c19a3239689b9e123c7722381c78067e92e66a5c2d

                                                                            SHA512

                                                                            f936274b3cc132e082ca8b74c14f55ff5eb7e114b9086e4e2f73736258172606256ef9548e8ab3aeccb1e53e0118f3738337f0350a7f9713dec68e36342e14bd

                                                                          • memory/432-34-0x000007FEBF620000-0x000007FEBF630000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/432-32-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                            Filesize

                                                                            144KB

                                                                          • memory/432-30-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                            Filesize

                                                                            144KB

                                                                          • memory/432-35-0x0000000037420000-0x0000000037430000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/432-33-0x0000000000C30000-0x0000000000C5B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/480-76-0x0000000037420000-0x0000000037430000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/480-75-0x000007FEBF620000-0x000007FEBF630000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/480-40-0x0000000000CE0000-0x0000000000D0B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/488-79-0x0000000037420000-0x0000000037430000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/488-44-0x0000000000B10000-0x0000000000B3B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/488-78-0x000007FEBF620000-0x000007FEBF630000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/1016-745-0x0000000001F40000-0x0000000001F48000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/1016-744-0x000000001B7D0000-0x000000001BAB2000-memory.dmp

                                                                            Filesize

                                                                            2.9MB

                                                                          • memory/2352-323-0x000000001A030000-0x000000001A312000-memory.dmp

                                                                            Filesize

                                                                            2.9MB

                                                                          • memory/2352-324-0x0000000000350000-0x0000000000358000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2552-18-0x00000000027A0000-0x00000000027A8000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2552-17-0x000000001B6E0000-0x000000001B9C2000-memory.dmp

                                                                            Filesize

                                                                            2.9MB

                                                                          • memory/2932-27-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/2932-25-0x00000000773E0000-0x0000000077589000-memory.dmp

                                                                            Filesize

                                                                            1.7MB

                                                                          • memory/2932-21-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/2932-22-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/2932-26-0x00000000772C0000-0x00000000773DF000-memory.dmp

                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/2932-20-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/2932-24-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/2932-19-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                            Filesize

                                                                            172KB