Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:58

General

  • Target

    739d594dfa21f608ba3aeb3603590b53.js

  • Size

    218KB

  • MD5

    739d594dfa21f608ba3aeb3603590b53

  • SHA1

    d0c8f7b0a3b3c3bad0698841db42901967fdadaf

  • SHA256

    702a9ebb718a93784a6e40dde325a30592913831c8733171125a63c11e4a3149

  • SHA512

    d5a071c0c5f6fdb4ba8a43058ee1f7b3227fbc56bfd3d7cb833b74b8e62f5547d1c60146ca8a8cc0340e6eb403021d226c0cead05343052f82c9d24b81425a78

  • SSDEEP

    3072:k+7ynKeuXOMPk1/AwOT7XVAi2m2HLMCLSYBAhbIXlB:j7ynrM81/rO3XVAi24CLSX9IXlB

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\739d594dfa21f608ba3aeb3603590b53.js
    1⤵
      PID:1848

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads