Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:34

General

  • Target

    751b37bda0f06de2447becd5fd0bbc35.js

  • Size

    1.6MB

  • MD5

    751b37bda0f06de2447becd5fd0bbc35

  • SHA1

    80549d94f910878f9b7c7cfbb176b32ca2de6e30

  • SHA256

    e5be4f8c85739b1a80288fbff69aa34629dff3f2f2db6b9b3878fe70c6c663e4

  • SHA512

    7f27da393c68b7b1c28c7b593ef76c350b318e5409994c9e01217348d96802b3ba85a601c3572d6440d3a7a2e4ecc2fec737a94c93fa63166aefdc786740410f

  • SSDEEP

    49152:wz+iIYBGBMBuBAam+WR/QWiYWBkPYfI1Qiu:XW1P4V

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\751b37bda0f06de2447becd5fd0bbc35.js
    1⤵
      PID:1680

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads