SYMBOLCOMMON_NAMEaka. SYNONYMS
win.jumpall (Back to overview)

JUMPALL

Actor(s): APT41


According to FireEye, JUMPALL is a malware dropper that has been observed
dropping HIGHNOON/ZXSHELL/SOGU.

References
2019-08-09FireEyeFireEye
Double Dragon APT41, a dual espionage and cyber crime operation
CLASSFON crackshot CROSSWALK GEARSHIFT HIGHNOON HIGHNOON.BIN JUMPALL poisonplug Winnti

There is no Yara-Signature yet.