Analysis
-
max time kernel
37s -
max time network
39s -
platform
windows11-21h2_x64 -
resource
win11-20250217-en -
resource tags
arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system -
submitted
26/02/2025, 20:03
Static task
static1
Behavioral task
behavioral1
Sample
jjsploit_8.12.2_x64_en-US.msi
Resource
win11-20250217-en
General
-
Target
jjsploit_8.12.2_x64_en-US.msi
-
Size
6.3MB
-
MD5
d8be6f14b4dd7a85a5b5479e88b940da
-
SHA1
4c1ed04a00fb4fc31cc4c10172d0e6f310faacef
-
SHA256
c3daa5b6503c601bf868de990dc5fe055c266a7cba6e269115290c37fb8a4d05
-
SHA512
77964855eddaf57ebf7810185eacf2bd40bfdd883473ac063223ea496744d81db678c171707d44cfe19077df1fcfb8888a54021fc6af7cb4547dcc464ce717ea
-
SSDEEP
196608:3dNnRdvjsTOvHK19gO8xbecifaCI1L5N1JTLX4:t1RSavI9sbf8vKf
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe -
Drops file in Program Files directory 22 IoCs
description ioc Process File created C:\Program Files\jjsploit\resources\luascripts\animations\walkthrough.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\animations\dab.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\animations\jumpland.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\general\chattroll.lua msiexec.exe File created C:\Program Files\jjsploit\Uninstall jjsploit.lnk msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\jailbreak\removewalls.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\general\noclip.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\general\magnetizeto.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\general\aimbot.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\jailbreak\criminalesp.lua msiexec.exe File created C:\Program Files\jjsploit\jjsploit.exe msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\general\teleportto.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\general\infinitejump.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\jailbreak\walkspeed.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\general\multidimensionalcharacter.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\beesim\autodig.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\animations\levitate.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\general\tptool.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\animations\energizegui.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\general\god.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\general\fly.lua msiexec.exe File created C:\Program Files\jjsploit\resources\luascripts\jailbreak\policeesp.lua msiexec.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{6A8ACD21-60F4-4550-8D6D-DBB3FFA8C7C4} msiexec.exe File opened for modification C:\Windows\Installer\MSIE3F7.tmp msiexec.exe File created C:\Windows\Installer\{6A8ACD21-60F4-4550-8D6D-DBB3FFA8C7C4}\ProductIcon msiexec.exe File created C:\Windows\Installer\e57e32c.msi msiexec.exe File opened for modification C:\Windows\Installer\e57e32c.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\SystemTemp\~DF6294195ACE7FE47F.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF33F67839B244E08E.TMP msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\SystemTemp\~DFC1540133DD3AE86E.TMP msiexec.exe File created C:\Windows\SystemTemp\~DFA49292196E54FFA7.TMP msiexec.exe File opened for modification C:\Windows\Installer\{6A8ACD21-60F4-4550-8D6D-DBB3FFA8C7C4}\ProductIcon msiexec.exe File created C:\Windows\Installer\e57e32e.msi msiexec.exe File opened for modification C:\Windows\SystemTemp msedgewebview2.exe -
Executes dropped EXE 1 IoCs
pid Process 3136 jjsploit.exe -
Loads dropped DLL 1 IoCs
pid Process 4208 MsiExec.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jjsploit.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 4452 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedgewebview2.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133850738727249863" msedgewebview2.exe -
Modifies registry class 26 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\12DCA8A64F060554D8D6BD3BFF8A7C4C\MainProgram msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\12DCA8A64F060554D8D6BD3BFF8A7C4C\External msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\2294C8C9A96F9A557BCA814D87DFAFEC\12DCA8A64F060554D8D6BD3BFF8A7C4C msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\12DCA8A64F060554D8D6BD3BFF8A7C4C\ShortcutsFeature = "MainProgram" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\12DCA8A64F060554D8D6BD3BFF8A7C4C\Environment = "MainProgram" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\PackageCode = "0C7F8E08B1B421D4A886CBB7E79DC45D" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\SourceList\PackageName = "jjsploit_8.12.2_x64_en-US.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\SourceList\Media msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\ProductName = "jjsploit" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\Version = "135004162" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\ProductIcon = "C:\\Windows\\Installer\\{6A8ACD21-60F4-4550-8D6D-DBB3FFA8C7C4}\\ProductIcon" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\2294C8C9A96F9A557BCA814D87DFAFEC msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\12DCA8A64F060554D8D6BD3BFF8A7C4C msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\Language = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12DCA8A64F060554D8D6BD3BFF8A7C4C\DeploymentFlags = "3" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4612 msiexec.exe 4612 msiexec.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
pid Process 3828 msedgewebview2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4452 msiexec.exe Token: SeIncreaseQuotaPrivilege 4452 msiexec.exe Token: SeSecurityPrivilege 4612 msiexec.exe Token: SeCreateTokenPrivilege 4452 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4452 msiexec.exe Token: SeLockMemoryPrivilege 4452 msiexec.exe Token: SeIncreaseQuotaPrivilege 4452 msiexec.exe Token: SeMachineAccountPrivilege 4452 msiexec.exe Token: SeTcbPrivilege 4452 msiexec.exe Token: SeSecurityPrivilege 4452 msiexec.exe Token: SeTakeOwnershipPrivilege 4452 msiexec.exe Token: SeLoadDriverPrivilege 4452 msiexec.exe Token: SeSystemProfilePrivilege 4452 msiexec.exe Token: SeSystemtimePrivilege 4452 msiexec.exe Token: SeProfSingleProcessPrivilege 4452 msiexec.exe Token: SeIncBasePriorityPrivilege 4452 msiexec.exe Token: SeCreatePagefilePrivilege 4452 msiexec.exe Token: SeCreatePermanentPrivilege 4452 msiexec.exe Token: SeBackupPrivilege 4452 msiexec.exe Token: SeRestorePrivilege 4452 msiexec.exe Token: SeShutdownPrivilege 4452 msiexec.exe Token: SeDebugPrivilege 4452 msiexec.exe Token: SeAuditPrivilege 4452 msiexec.exe Token: SeSystemEnvironmentPrivilege 4452 msiexec.exe Token: SeChangeNotifyPrivilege 4452 msiexec.exe Token: SeRemoteShutdownPrivilege 4452 msiexec.exe Token: SeUndockPrivilege 4452 msiexec.exe Token: SeSyncAgentPrivilege 4452 msiexec.exe Token: SeEnableDelegationPrivilege 4452 msiexec.exe Token: SeManageVolumePrivilege 4452 msiexec.exe Token: SeImpersonatePrivilege 4452 msiexec.exe Token: SeCreateGlobalPrivilege 4452 msiexec.exe Token: SeCreateTokenPrivilege 4452 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4452 msiexec.exe Token: SeLockMemoryPrivilege 4452 msiexec.exe Token: SeIncreaseQuotaPrivilege 4452 msiexec.exe Token: SeMachineAccountPrivilege 4452 msiexec.exe Token: SeTcbPrivilege 4452 msiexec.exe Token: SeSecurityPrivilege 4452 msiexec.exe Token: SeTakeOwnershipPrivilege 4452 msiexec.exe Token: SeLoadDriverPrivilege 4452 msiexec.exe Token: SeSystemProfilePrivilege 4452 msiexec.exe Token: SeSystemtimePrivilege 4452 msiexec.exe Token: SeProfSingleProcessPrivilege 4452 msiexec.exe Token: SeIncBasePriorityPrivilege 4452 msiexec.exe Token: SeCreatePagefilePrivilege 4452 msiexec.exe Token: SeCreatePermanentPrivilege 4452 msiexec.exe Token: SeBackupPrivilege 4452 msiexec.exe Token: SeRestorePrivilege 4452 msiexec.exe Token: SeShutdownPrivilege 4452 msiexec.exe Token: SeDebugPrivilege 4452 msiexec.exe Token: SeAuditPrivilege 4452 msiexec.exe Token: SeSystemEnvironmentPrivilege 4452 msiexec.exe Token: SeChangeNotifyPrivilege 4452 msiexec.exe Token: SeRemoteShutdownPrivilege 4452 msiexec.exe Token: SeUndockPrivilege 4452 msiexec.exe Token: SeSyncAgentPrivilege 4452 msiexec.exe Token: SeEnableDelegationPrivilege 4452 msiexec.exe Token: SeManageVolumePrivilege 4452 msiexec.exe Token: SeImpersonatePrivilege 4452 msiexec.exe Token: SeCreateGlobalPrivilege 4452 msiexec.exe Token: SeCreateTokenPrivilege 4452 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4452 msiexec.exe Token: SeLockMemoryPrivilege 4452 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4452 msiexec.exe 4452 msiexec.exe 3136 jjsploit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4612 wrote to memory of 4208 4612 msiexec.exe 84 PID 4612 wrote to memory of 4208 4612 msiexec.exe 84 PID 4612 wrote to memory of 4208 4612 msiexec.exe 84 PID 4612 wrote to memory of 1320 4612 msiexec.exe 88 PID 4612 wrote to memory of 1320 4612 msiexec.exe 88 PID 4452 wrote to memory of 3136 4452 msiexec.exe 91 PID 4452 wrote to memory of 3136 4452 msiexec.exe 91 PID 3136 wrote to memory of 3828 3136 jjsploit.exe 92 PID 3136 wrote to memory of 3828 3136 jjsploit.exe 92 PID 3828 wrote to memory of 2824 3828 msedgewebview2.exe 93 PID 3828 wrote to memory of 2824 3828 msedgewebview2.exe 93 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 2392 3828 msedgewebview2.exe 94 PID 3828 wrote to memory of 1108 3828 msedgewebview2.exe 95 PID 3828 wrote to memory of 1108 3828 msedgewebview2.exe 95 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\jjsploit_8.12.2_x64_en-US.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Program Files\jjsploit\jjsploit.exe"C:\Program Files\jjsploit\jjsploit.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=jjsploit.exe --webview-exe-version=8.12.2 --user-data-dir="C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --autoplay-policy=no-user-gesture-required --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --lang=en-US --mojo-named-platform-channel-pipe=3136.3636.117102135953254366113⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=132.0.2957.140 --initial-client-data=0x160,0x164,0x168,0x13c,0x170,0x7ffb0a01b078,0x7ffb0a01b084,0x7ffb0a01b0904⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView" --webview-exe-name=jjsploit.exe --webview-exe-version=8.12.2 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1660,i,9206872347118049578,9865992814828687140,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=1652 /prefetch:24⤵PID:2392
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView" --webview-exe-name=jjsploit.exe --webview-exe-version=8.12.2 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=1996,i,9206872347118049578,9865992814828687140,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=2008 /prefetch:114⤵PID:1108
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView" --webview-exe-name=jjsploit.exe --webview-exe-version=8.12.2 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=2176,i,9206872347118049578,9865992814828687140,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=2280 /prefetch:134⤵PID:3668
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView" --webview-exe-name=jjsploit.exe --webview-exe-version=8.12.2 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --autoplay-policy=no-user-gesture-required --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --always-read-main-dll --field-trial-handle=3424,i,9206872347118049578,9865992814828687140,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=3432 /prefetch:14⤵PID:4240
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 94AF146C1E8B78ED9CE5348725E6890B C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4208
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1320
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:1188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5ec48a969920880ae27c31471591d15a6
SHA11ea81d5ba45117257d93e26f5a3410e0e9794798
SHA2562f352a30b2cd340db5716e3ac51a54177d3b7d1fe6d34fe83bdcc50f12e1dc98
SHA512736edeb26441a09384749aa166c521c300c53decccbd236637c6d60f4540a04dc2a2d0be3eca12085b5a1518a3f3fb0086c9736f0d1d1892d438f74c07d9dec9
-
Filesize
17.1MB
MD5b393f1b89a320d6a0b42190c6dcb6860
SHA1209e800233976ec908a87db948b5aa175d99b1e8
SHA256ca45895af0e91692514e6f4b8b494e68392821fa18503526243091d7d49e3064
SHA51221be0b7a232e7182455206b13beada6e9614335a0b3ada9875a68620efc14f43723778910dfb6070a47ee8f177d02add1d5a2e60d616fec914a88b9ecb01f0eb
-
Filesize
1KB
MD5a6e0d87334b92b0876c8b56395570fcd
SHA1b9c9b73091c0a7d6fcb8e066dddb180d17dea2a9
SHA256896ae5a25a4f705b08ea4c1305f434512fd64df98be5ae859dea7a2b78946b7b
SHA512c926edde836ef419f3a731a64eb7a89ee061f22a5d8ec91eb12c43d26631fd64626224ca1d08230f966f615dde7ddd71c00d024a6f2150c8cb27eab452ffda5e
-
Filesize
1KB
MD57e618394f58e15eb5f721b7b4384aefc
SHA1780e93bad77cc9869ac638e0fb1b0288a39e7ad9
SHA2562f6055726e971859e295e5b3ec57a8c09fa17578a9f295fc4df7a69ff9bf2dc6
SHA5121fa3ebb31a074a3b1768a9cd3f9b125f06440279cf1bc4d82169c570fb2540dfb97a7c23dec8dfeb6389ba23f24083e79afe7249ba6b6b7466777932867589b3
-
Filesize
132KB
MD5cfbb8568bd3711a97e6124c56fcfa8d9
SHA1d7a098ae58bdd5e93a3c1b04b3d69a14234d5e57
SHA2567f47d98ab25cfea9b3a2e898c3376cc9ba1cd893b4948b0c27caa530fd0e34cc
SHA512860cbf3286ac4915580cefaf56a9c3d48938eb08e3f31b7f024c4339c037d7c8bdf16e766d08106505ba535be4922a87dc46bd029aae99a64ea2fc02cf3aec04
-
Filesize
280B
MD5ddbafbe790deca24dfb3025c0047e426
SHA161498babbfe2b2565396fbe2758095a0132d2cdb
SHA25664686b18252bede54708389feae22ad1cc0d7bf03669783094e0dfae2b975970
SHA512635f3c0282b67fb15d5a56cf57ac6daf7c2a817e9beaf1bff0db6736fa65c68d6e60c6a24a805f637012adbcbdc321d7ca0323d581646b82b7ca25c4ef419fae
-
Filesize
280B
MD5e0e8ffc78324f1ff4155fd9db7614eec
SHA1f19129165bb638f9ead6c07804db158218b17417
SHA256d345bc5a482a48cbee7f726aa945932894a0aaff180e84a0d456201357936948
SHA5127f9642571c38cf5ddc1212eb499a8ea6493b788e8f1a79fc688de6b4e88887621bc0ec205fdfcb52554a750d0ab695550f018ff635dc79032639c9f2955a6a6b
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
Filesize
48B
MD50da4643f3aa6b75af4167d86290e58a1
SHA1d20d65b9502d3ba01bb17485d7debc61d4133379
SHA256e195c5e7d00331ff7244660729071ef3cba82f23b8517659872f2337774b4e3c
SHA5120464abde6bd037ec93add83947cb512e6fc5d2a60fb129e7f7b4c309087d213e87b2a80c4367e0e36e00472099f85cf6d6973c6eb0c1c371c0516a2f02bbd328
-
Filesize
144B
MD55244180e8229a94e6f1e23bcc993cf7f
SHA1577db2ea9bfa27bc261bd26dbf894ae2e3c8c3fb
SHA25630c2307ece5988485b490c2148ff076c5cbe9b1e4bad792c2687c4563c23b6be
SHA512205bcce91950202b9c2fbd3dca231b4361daec75d1647396ba21b18279f486d0be14d133430691ccde2b8c269046d99dbbc19e99b4071bc47eec54c4f8e48c82
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5007379c392147ea1fa5599655bc07a86
SHA124f38e72f6fa21c1ccc3998086fa79994feee641
SHA25611356ad0e13af8d3e3284bb532493320fa6499c6416167c7b4249c3d041e15e6
SHA51270989055a389f99b16cd500b8de024583edf9788921c3a928aeeda5e439054781729b7205fa2ae383d13b735722e0a93a651712daa791566579875cb76d21991
-
C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\Network\Network Persistent State~RFe582a66.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
6KB
MD5dffc9559379f6c677109075e84d4847d
SHA145d258bbf9e7c985f8de0a06de23bf3572a9abb9
SHA2568e27650e341e1d792e735d12446290bf30f33542dce42d29a3f9631c99e6f303
SHA512434ba5e4f9f2d5b2ccb3f8850733f374a47188c6a2f635255a6f9040b8e7c437f89c2be5eccae409fd819c5a04bd5895a068329e4fe8ebcffb2a1a9ef85315a7
-
Filesize
6KB
MD5982057bd7d3e9d1755dc209ce165ef50
SHA103914737308a8a9ef28c94f919269a5cabd8e777
SHA256121ce8bec9ae22fadd004e27941fb9af2bb41e017a4939da868c23a501bb699d
SHA512ab10fe8b383e9ec488fb7c5ef726e11ff38fea77156c43fed25154dc7dc0c6ae2f1b6c9fe5c0be2ce4098897fc62233cfe2c23c0a7f61208605645276aaed4d5
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
1KB
MD57c066319f13e758f1dd44c66a96b88cd
SHA1e34617774ce06d099a2e6b1c041aae5ccf1582cc
SHA256ac03c124074706af0ad7a0a39d739446cdca9bb70fb02f838c499f1f3ac476e3
SHA5124fed3903c1d4736c082868a7432c08a2e171d549d83c22bedfbb68aabdc379a4f3bce24befef0fb40e17a0bf76f05797addddb0e19c05f503451d36288713f13
-
Filesize
2KB
MD5396563cbf7d74f5f05b963453813289e
SHA1edb367ee1bc678baf4b9589829f87b282374603f
SHA25611fcf658169754743c995eaa795f91f02e5756ea1183cec908aec28fd4f7c8f6
SHA51250082d47e7b5554a624f0b4d074b12966fa5f6ad97b2e2918aaaadfedb910b4ed17d65440fd470762f5acb4f8751c9debf91263a8155d5a2a84d1bb5e02d0bb5
-
Filesize
16KB
MD5c89b8528f4cf3caa48d2ba6538f0617a
SHA18efaa2cb07f4b84fbf2e8c232f1c145d71314c86
SHA256f943ae5bf322ae9c3d82152cd2fa484b01a36f2936b21a4de774561c33a4512d
SHA512b254065b40a65cfbc2bc8496e21109b3723a6948da0c56b38df41427d26ab9112be24c0b6740176c3cf450a07d930cb8e8552c71fc86acf8afa20fcbbff2a26c
-
Filesize
16KB
MD582bdb0a0ef268b62ad7373ab5178d13f
SHA1cd30ea7bb127a524636fef79eb3eac55d28ec493
SHA256a4d72950f2a5a445aa402d5063a1ef844253daba299f13e1d3e5bb7650364a00
SHA512323743d81d4acf54759a9e6e4937bf67ad17bff87f1c18aef8507daca1236b86584ad837d1fd17e1e463d472811ab203c609744d2cdf17853871f556f9dfffc4
-
Filesize
3KB
MD5c8b141976bd552d511ef3e1b3c6fd770
SHA1c7834a754128c750db95fe4067fb8838ffa19dd9
SHA256a1274e0f576936ecc0df1ef15b7cbb264b219234d4532233483a9c465a4fa2f5
SHA5124b7672dd11d2b05b297ec1c4e8108030a6f3e8b51f7d916bf43c1a5a6c2f68a06ff897eacbdeacbe0ccd7c8c0c64c668758e59a438ab21d66a3f1af3c38277d5
-
Filesize
1KB
MD56664f376617a947121ebd6ee33780058
SHA11f63a1c874642efc9f086af73b7d7ac03f842d96
SHA25601a780d386341a82e3117bccf5c562fa9122cb1911aa59c152295840c980773f
SHA5129cf3efa03f24a61a2cf4d21925daff429df133f7b0e9c32c6549f907e3e31efc008ff72a3986e19d33314a82f5d41bc6f4f9d8b4819d875a60c1454d84df849d
-
Filesize
6.3MB
MD5d8be6f14b4dd7a85a5b5479e88b940da
SHA14c1ed04a00fb4fc31cc4c10172d0e6f310faacef
SHA256c3daa5b6503c601bf868de990dc5fe055c266a7cba6e269115290c37fb8a4d05
SHA51277964855eddaf57ebf7810185eacf2bd40bfdd883473ac063223ea496744d81db678c171707d44cfe19077df1fcfb8888a54021fc6af7cb4547dcc464ce717ea
-
Filesize
24.6MB
MD5e05b1e81d5a9aa84cb622575d4a06690
SHA161033d7cfba753418c38e9e52d0b8f543c58599d
SHA25645d598f45c73f637aaa2b1f5dc3869d82a7e491d7a89d31d16d244de0bf97c09
SHA512529136423288890752e65910ea4464599102cbe64cbadc1392e3bd026956fb53a5e4e8ec5def99cb33f1d60fd6662ed78dde3b6fb5912d995808381f67b8cbcc
-
\??\Volume{187f67d5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e6597888-2aa6-4ae0-b8bc-1fd69aee21d0}_OnDiskSnapshotProp
Filesize6KB
MD5e2639370c813cf6aac44f9dc00aeb274
SHA143a3dc23e433d18d8bf53eef755f79a640946fcb
SHA2560ef252cb03452c360e802102b33b905280dd35e344b20c9ed9e6880ac8dce8b2
SHA5128d3206e953c923f1fb17537154bddd8dfa7dcf39e1b1ba1508bbe0596ff356f196f49b09b171ccd61c49facb7a2c7f36b04054f9cb824e12e6a1ea2a9c79ee74