Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 23:11
Static task
static1
Behavioral task
behavioral1
Sample
JJSploit_8.10.15_x64_en-US.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JJSploit_8.10.15_x64_en-US.msi
Resource
win10v2004-20250314-en
General
-
Target
JJSploit_8.10.15_x64_en-US.msi
-
Size
5.1MB
-
MD5
cc9626b9eb05fcc4f0a12616e2c23504
-
SHA1
70ef30a35c8cd3cf2dbaff4dcdf47c33fedbec85
-
SHA256
f468617180d78e999eaed9139fef635874f0cb791d1ceb6642a364d7d366a32f
-
SHA512
5ad2999acec2f2161582c973366592b035dd52d167d8d7e3d1358ad75ec4bf7a74b5c4f06cf51110227498a1881f67970b5a1d1e0adeb7b1c901bcd259fbac3d
-
SSDEEP
98304:GbGNUrEtdzbkOQYaDaAtmtcljz7hZW79bQPUxpoxssPMSBvDl0CxLzKWa8v8m:21mdbkruAt38bQPKo+sPBvB0eLzKWa
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2916 powershell.exe 2916 powershell.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe -
Drops file in Program Files directory 23 IoCs
description ioc Process File created C:\Program Files\JJSploit\resources\luascripts\animations\energizegui.lua msiexec.exe File created C:\Program Files\JJSploit\JJSploit.exe msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\jailbreak\walkspeed.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\general\teleportto.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\general\noclip.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\animations\dab.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\jailbreak\removewalls.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\general\multidimensionalcharacter.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\general\magnetizeto.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\jailbreak\policeesp.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\general\infinitejump.lua msiexec.exe File created C:\Program Files\JJSploit\Uninstall JJSploit.lnk msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\general\fly.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\beesim\autodig.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\jailbreak\criminalesp.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\animations\levitate.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\general\god.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\general\chattroll.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\animations\jumpland.lua msiexec.exe File opened for modification C:\Program Files\JJSploit\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Program Files\JJSploit\resources\luascripts\general\tptool.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\animations\walkthrough.lua msiexec.exe File created C:\Program Files\JJSploit\resources\luascripts\general\aimbot.lua msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f773312.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI33BD.tmp msiexec.exe File created C:\Windows\Installer\{9BBB8396-B3B2-4AF1-95F6-C55EAA7CD850}\ProductIcon msiexec.exe File opened for modification C:\Windows\Installer\{9BBB8396-B3B2-4AF1-95F6-C55EAA7CD850}\ProductIcon msiexec.exe File created C:\Windows\Installer\f773315.msi msiexec.exe File opened for modification C:\Windows\Installer\f773313.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f773312.msi msiexec.exe File created C:\Windows\Installer\f773313.ipi msiexec.exe -
Loads dropped DLL 7 IoCs
pid Process 1488 MsiExec.exe 2224 msiexec.exe 2224 msiexec.exe 1236 Process not Found 1236 Process not Found 1236 Process not Found 1236 Process not Found -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2020 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe -
Modifies registry class 35 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\ProductIcon = "C:\\Windows\\Installer\\{9BBB8396-B3B2-4AF1-95F6-C55EAA7CD850}\\ProductIcon" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\ProductName = "JJSploit" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\PackageCode = "51C91611D7D61594C99F1163AD79EAF6" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\SourceList msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\Clients = 3a0000000000 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Features\6938BBB92B3B1FA4596F5CE5AAC78D05 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\6938BBB92B3B1FA4596F5CE5AAC78D05\ShortcutsFeature = "MainProgram" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\6938BBB92B3B1FA4596F5CE5AAC78D05\Environment = "MainProgram" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\1B5BE67603097495AB20AEE6179D01CA msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\6938BBB92B3B1FA4596F5CE5AAC78D05\MainProgram msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\6938BBB92B3B1FA4596F5CE5AAC78D05\External msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\1B5BE67603097495AB20AEE6179D01CA\6938BBB92B3B1FA4596F5CE5AAC78D05 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\SourceList msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\SourceList\PackageName = "JJSploit_8.10.15_x64_en-US.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\6938BBB92B3B1FA4596F5CE5AAC78D05 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\SourceList\Net msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\1B5BE67603097495AB20AEE6179D01CA msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\6938BBB92B3B1FA4596F5CE5AAC78D05 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\Language = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\Version = "134873103" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\SourceList\Net msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\SourceList msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6938BBB92B3B1FA4596F5CE5AAC78D05\AuthorizedLUAApp = "0" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2224 msiexec.exe 2224 msiexec.exe 2916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2020 msiexec.exe Token: SeIncreaseQuotaPrivilege 2020 msiexec.exe Token: SeRestorePrivilege 2224 msiexec.exe Token: SeTakeOwnershipPrivilege 2224 msiexec.exe Token: SeSecurityPrivilege 2224 msiexec.exe Token: SeCreateTokenPrivilege 2020 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2020 msiexec.exe Token: SeLockMemoryPrivilege 2020 msiexec.exe Token: SeIncreaseQuotaPrivilege 2020 msiexec.exe Token: SeMachineAccountPrivilege 2020 msiexec.exe Token: SeTcbPrivilege 2020 msiexec.exe Token: SeSecurityPrivilege 2020 msiexec.exe Token: SeTakeOwnershipPrivilege 2020 msiexec.exe Token: SeLoadDriverPrivilege 2020 msiexec.exe Token: SeSystemProfilePrivilege 2020 msiexec.exe Token: SeSystemtimePrivilege 2020 msiexec.exe Token: SeProfSingleProcessPrivilege 2020 msiexec.exe Token: SeIncBasePriorityPrivilege 2020 msiexec.exe Token: SeCreatePagefilePrivilege 2020 msiexec.exe Token: SeCreatePermanentPrivilege 2020 msiexec.exe Token: SeBackupPrivilege 2020 msiexec.exe Token: SeRestorePrivilege 2020 msiexec.exe Token: SeShutdownPrivilege 2020 msiexec.exe Token: SeDebugPrivilege 2020 msiexec.exe Token: SeAuditPrivilege 2020 msiexec.exe Token: SeSystemEnvironmentPrivilege 2020 msiexec.exe Token: SeChangeNotifyPrivilege 2020 msiexec.exe Token: SeRemoteShutdownPrivilege 2020 msiexec.exe Token: SeUndockPrivilege 2020 msiexec.exe Token: SeSyncAgentPrivilege 2020 msiexec.exe Token: SeEnableDelegationPrivilege 2020 msiexec.exe Token: SeManageVolumePrivilege 2020 msiexec.exe Token: SeImpersonatePrivilege 2020 msiexec.exe Token: SeCreateGlobalPrivilege 2020 msiexec.exe Token: SeCreateTokenPrivilege 2020 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2020 msiexec.exe Token: SeLockMemoryPrivilege 2020 msiexec.exe Token: SeIncreaseQuotaPrivilege 2020 msiexec.exe Token: SeMachineAccountPrivilege 2020 msiexec.exe Token: SeTcbPrivilege 2020 msiexec.exe Token: SeSecurityPrivilege 2020 msiexec.exe Token: SeTakeOwnershipPrivilege 2020 msiexec.exe Token: SeLoadDriverPrivilege 2020 msiexec.exe Token: SeSystemProfilePrivilege 2020 msiexec.exe Token: SeSystemtimePrivilege 2020 msiexec.exe Token: SeProfSingleProcessPrivilege 2020 msiexec.exe Token: SeIncBasePriorityPrivilege 2020 msiexec.exe Token: SeCreatePagefilePrivilege 2020 msiexec.exe Token: SeCreatePermanentPrivilege 2020 msiexec.exe Token: SeBackupPrivilege 2020 msiexec.exe Token: SeRestorePrivilege 2020 msiexec.exe Token: SeShutdownPrivilege 2020 msiexec.exe Token: SeDebugPrivilege 2020 msiexec.exe Token: SeAuditPrivilege 2020 msiexec.exe Token: SeSystemEnvironmentPrivilege 2020 msiexec.exe Token: SeChangeNotifyPrivilege 2020 msiexec.exe Token: SeRemoteShutdownPrivilege 2020 msiexec.exe Token: SeUndockPrivilege 2020 msiexec.exe Token: SeSyncAgentPrivilege 2020 msiexec.exe Token: SeEnableDelegationPrivilege 2020 msiexec.exe Token: SeManageVolumePrivilege 2020 msiexec.exe Token: SeImpersonatePrivilege 2020 msiexec.exe Token: SeCreateGlobalPrivilege 2020 msiexec.exe Token: SeCreateTokenPrivilege 2020 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2020 msiexec.exe 2020 msiexec.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2224 wrote to memory of 1488 2224 msiexec.exe 32 PID 2224 wrote to memory of 1488 2224 msiexec.exe 32 PID 2224 wrote to memory of 1488 2224 msiexec.exe 32 PID 2224 wrote to memory of 1488 2224 msiexec.exe 32 PID 2224 wrote to memory of 1488 2224 msiexec.exe 32 PID 2224 wrote to memory of 1488 2224 msiexec.exe 32 PID 2224 wrote to memory of 1488 2224 msiexec.exe 32 PID 2224 wrote to memory of 2916 2224 msiexec.exe 36 PID 2224 wrote to memory of 2916 2224 msiexec.exe 36 PID 2224 wrote to memory of 2916 2224 msiexec.exe 36 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\JJSploit_8.10.15_x64_en-US.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2020
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 96A76E278E4D81058C24B7C0DC51A7BA C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -windowstyle hidden try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 } catch {}; Invoke-WebRequest -Uri "https://go.microsoft.com/fwlink/p/?LinkId=2124703" -OutFile "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" ; Start-Process -FilePath "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" -ArgumentList ('/silent', '/install') -Wait2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2916
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2688
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005E4" "00000000000005B4"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f38bf8bbaaebe5238b25fc5ae47c5463
SHA1fe4244657df25703c43b572dfe68972b2e1ed5a9
SHA256f41f5973936640caa2e632be5e5701969ca0d457f4e82ee1c20c5391a33a86b9
SHA5127d3fee62e380f139602bbfc6a399c0ed1684ac4f0bddb33764d2277c76306680db98ed7e878db2f2395ca2daeab8f927ef9c0a9128f5ff4181d6039fe4c5872b
-
Filesize
132KB
MD5cfbb8568bd3711a97e6124c56fcfa8d9
SHA1d7a098ae58bdd5e93a3c1b04b3d69a14234d5e57
SHA2567f47d98ab25cfea9b3a2e898c3376cc9ba1cd893b4948b0c27caa530fd0e34cc
SHA512860cbf3286ac4915580cefaf56a9c3d48938eb08e3f31b7f024c4339c037d7c8bdf16e766d08106505ba535be4922a87dc46bd029aae99a64ea2fc02cf3aec04
-
Filesize
5.1MB
MD5cc9626b9eb05fcc4f0a12616e2c23504
SHA170ef30a35c8cd3cf2dbaff4dcdf47c33fedbec85
SHA256f468617180d78e999eaed9139fef635874f0cb791d1ceb6642a364d7d366a32f
SHA5125ad2999acec2f2161582c973366592b035dd52d167d8d7e3d1358ad75ec4bf7a74b5c4f06cf51110227498a1881f67970b5a1d1e0adeb7b1c901bcd259fbac3d
-
Filesize
10.2MB
MD5f9765d4273a57fbb90cab8b829e571b2
SHA18a425d81b9d9991f8e11b6fbce0cf5eeb0db8469
SHA2568d0ba9f46379e110b137dddc8a6f9f97a07288435521babfb22fb8fe170f2e23
SHA512e0bb36d54fca40423f0aa42437e8bd1e85b9c73acb2e2ac57592785cf86f8ed2bb920ca6665399c361ffdd0934dc25b01afd666ed81e7a3c378ce836164a47ca