Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:20

General

  • Target

    sample.js

  • Size

    311KB

  • MD5

    0b40632b1278bfab7ee9e5c8dfad24ce

  • SHA1

    89d303cb058f83f8888bbb07aad8f2f93d68970b

  • SHA256

    b421cddfdda551604ea660d97d58058c39d077451965a46254a32df51a4b6a85

  • SHA512

    795000d30c204d90212704237d8834173fa10927842079f876946abc6cb87f054bcf3ef990052bdcdb5295506f3e2531e4888e7c26a51f5af3f30bd1153112d0

  • SSDEEP

    6144:x2h8gt/B5o7tDtTfytn4h2sLavfbtm2E111WXGztTWYx9X4Ytd8ng1AifXl72LQ:x2npm7tDtbPavEl7GQ

Score
3/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\sample.js
    1⤵
      PID:2592

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads