General

  • Target

    Reports.jar

  • Size

    54KB

  • Sample

    201124-rdmslwtcbs

  • MD5

    6b6655ba29db159bd71a97864c6f6cc5

  • SHA1

    cda3d5265f3349720e30bc22e3136c401707add2

  • SHA256

    513f8d26cafd992200610473c26cb427a5e328b9247b1313fdde5ad151cfa9ed

  • SHA512

    096ed83211fe99a2d6b41bf3db026c08ac11dcefad733248e33b15d35aa8c52851dce36ca5d214b0015e13d87ea255489a63a5148abd5790f6761e3f68738500

Score
10/10

Malware Config

Targets

    • Target

      Reports.jar

    • Size

      54KB

    • MD5

      6b6655ba29db159bd71a97864c6f6cc5

    • SHA1

      cda3d5265f3349720e30bc22e3136c401707add2

    • SHA256

      513f8d26cafd992200610473c26cb427a5e328b9247b1313fdde5ad151cfa9ed

    • SHA512

      096ed83211fe99a2d6b41bf3db026c08ac11dcefad733248e33b15d35aa8c52851dce36ca5d214b0015e13d87ea255489a63a5148abd5790f6761e3f68738500

    Score
    10/10
    • QNodeService

      Trojan/stealer written in NodeJS and spread via Java downloader.

    • Executes dropped EXE

    • JavaScript code in executable

MITRE ATT&CK Matrix

Tasks