Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:18

General

  • Target

    74f3c3f4e588c21cb5aeb202cc67677f.js

  • Size

    193KB

  • MD5

    74f3c3f4e588c21cb5aeb202cc67677f

  • SHA1

    f553064b400fb5cb49410a64772fe52b9716fd42

  • SHA256

    02730bcb474f81e51ea6f86745a7f910e1627a8908536d34b81f3abb7a8bf4ae

  • SHA512

    a43dfd7f8cf81dc16fdac0c05a05f65a1ffa0e0a7882788579576350a12a16a089bd6928d6759e9b48b3b589baa65c27870ac88b86c538c67452cf342458fd9e

  • SSDEEP

    3072:iGnjse/fI7uRk1ssH9gRWdvSNkCj1f7eXTP+79:fse0BssHblzXTQ

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\74f3c3f4e588c21cb5aeb202cc67677f.js
    1⤵
      PID:2000

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads