Analysis

  • max time kernel
    28s
  • max time network
    68s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    20-11-2020 07:52

General

  • Target

    RFQ-HSO-76411758-1.jar

  • Size

    85KB

  • MD5

    dfb8376d1168bfda3e5b14cc178e7889

  • SHA1

    e0ad99d56ed5bc570487919c898eacbb2157986a

  • SHA256

    82e6c353c73c37d89e87eebfb9cccbc5b717f1a6aad3f560b32a5aa5c28a2115

  • SHA512

    1a4b02326706f0412062c98900f853f1e275134da1a525666ff86c0a93de8df61fa9f62448ed66379203de0f177facbc02981a783ed78f2ce788cae04dc47e81

Score
10/10

Malware Config

Signatures

  • QNodeService

    Trojan/stealer written in NodeJS and spread via Java downloader.

  • Executes dropped EXE 1 IoCs
  • JavaScript code in executable 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\RFQ-HSO-76411758-1.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
      "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar C:\Users\Admin\AppData\Local\Temp\5cd18f38.tmp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Users\Admin\node-v14.12.0-win-x64\node.exe
        C:\Users\Admin\node-v14.12.0-win-x64\node.exe - --hub-domain steelpipeskzn.ddns.net
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\5cd18f38.tmp
    MD5

    dfb8376d1168bfda3e5b14cc178e7889

    SHA1

    e0ad99d56ed5bc570487919c898eacbb2157986a

    SHA256

    82e6c353c73c37d89e87eebfb9cccbc5b717f1a6aad3f560b32a5aa5c28a2115

    SHA512

    1a4b02326706f0412062c98900f853f1e275134da1a525666ff86c0a93de8df61fa9f62448ed66379203de0f177facbc02981a783ed78f2ce788cae04dc47e81

  • C:\Users\Admin\node-v14.12.0-win-x64\node.exe
    MD5

    f0b11a5823c45fc2664e116dc0323bcb

    SHA1

    612339040c1f927ec62186cd5012f4bb9c53c1b9

    SHA256

    16fb671d2b06196482243fc31afb9cc0914c191b08181e71e20d872b51b09d99

    SHA512

    0e07919012d0764aef67ae20c69d66f0c2279137d3459c8437f00c63f0e868a79c52d5ddeb57b9273009780b147bb46b1f429248a8b1f946981097b8e5e851ac

  • memory/1852-51-0x0000000000000000-mapping.dmp
  • memory/2748-168-0x0000000000000000-mapping.dmp
  • memory/2748-170-0x0000033B29B40000-0x0000033B29B41000-memory.dmp
    Filesize

    4KB