Analysis

  • max time kernel
    1636s
  • max time network
    1639s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 04:38

General

  • Target

    3e734994d2307f9e35c605d1f374b3bc3d1bfac4a40dd4aa2b2a5b27e2c598e5.js

  • Size

    153KB

  • MD5

    d439ff17ffedd35093386d3b02469906

  • SHA1

    0088c9b075ef6868454f28e1d693ffd6c8e015b3

  • SHA256

    3e734994d2307f9e35c605d1f374b3bc3d1bfac4a40dd4aa2b2a5b27e2c598e5

  • SHA512

    fdb8d3c8b7e4a6149519f78c1f647cdefcaded10a2621a7445f9a9622c4d6a9764fa332c31c8e5c47371a620db1aa4de068823c8612eab14e0323b6db06d0b45

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\3e734994d2307f9e35c605d1f374b3bc3d1bfac4a40dd4aa2b2a5b27e2c598e5.js
    1⤵
      PID:1052

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads