Resubmissions

06-12-2023 18:03

231206-wne9cabd79 10

08-10-2023 00:01

231008-abc3kaba84 10

Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2023 00:01

General

  • Target

    www/js/app.js

  • Size

    2KB

  • MD5

    66dd1dcf2f09c57d715ba3604c586bc7

  • SHA1

    12cc66b09ea6f17513b4df6f2c67bfe83f36d1fb

  • SHA256

    975b71e186d63b09bcaa0fdd365f23891ae4e4979245245cb813cd53f575d451

  • SHA512

    61b62ab76a6c611c6d32e07832b703328c6dd95cc1013af52ddec44fae35d51a1b99f4e581c47a4b57a66aa63e220fab75f32dfef963eed3b0dcbf47cf246402

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\www\js\app.js
    1⤵
      PID:1872

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads