Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:36

General

  • Target

    751bcb47be30b074a5cd8a02580c80b0.js

  • Size

    59KB

  • MD5

    751bcb47be30b074a5cd8a02580c80b0

  • SHA1

    3b77d35f6ad2fb240f28f47947935ce50b1905a4

  • SHA256

    6ceff3c206d6017ac59ca79edeef01ef77260e9395bd7f4b667655b46dea5f79

  • SHA512

    fba02e041214958a0b79b54874aa4c1c4a33340bcad086ffeac696ae91d737f9a3e3461766660b60d659b7d12b2624747199eb96884e3f5dc920ba3d020821d1

  • SSDEEP

    1536:omLgQ7MUTyY4vgKGmEZaUf4ZdRbgHdBsgyRlH9s:dLgQ7MDDGvZvuidBsgyRlHO

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\751bcb47be30b074a5cd8a02580c80b0.js
    1⤵
      PID:860

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads