Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 18:08

General

  • Target

    a48b563e099b887887e2939da39fa24847560ed4f4427965a12442644252ce91.js

  • Size

    127KB

  • MD5

    2be2b8c952d3b176449a1483a7271b5e

  • SHA1

    e98428a3d50cfe0ea50fc13cbd3df41484e72a2c

  • SHA256

    a48b563e099b887887e2939da39fa24847560ed4f4427965a12442644252ce91

  • SHA512

    b48997d692758f60bf37cb00bff077b4b051ac689c80e5652ff079f52356f7d17dbcd0963fe36e19be3133aec6e65e6f737a6464bca54ab81b07252650667790

  • SSDEEP

    3072:/jL+dKMubHspZQ513Rqyy7XZngemY04yz:/HkKtbcZyy7XlgT

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\a48b563e099b887887e2939da39fa24847560ed4f4427965a12442644252ce91.js
    1⤵
      PID:2980

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads