Analysis

  • max time kernel
    12s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 22:04

General

  • Target

    resources/app.js

  • Size

    1.1MB

  • MD5

    f64750a616dcdafc38fa3fdaa966fbc5

  • SHA1

    358b77012f4a1a9c96f6370d4f7b96ab55e302fa

  • SHA256

    eaddb78f5f24d73c75e3f016457e79f0c1685d5add4ec5647efdcb3e5841b7b5

  • SHA512

    46221e0b9c11674847b9de39a23effa339ece2fb15ca6036e1bc4444f0dbe1ad6ded144ed2ae511525034210842614d295f001dab64b360c97fb9e2cf3f9e984

  • SSDEEP

    12288:yJT2cdLKo/l0xsrDIFpVpZ3uQqPjSFxfPfViQt1YCOx:0T2cdKrlt1js

Score
3/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\resources\app.js
    1⤵
      PID:2548

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads