Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-08-2024 21:05

General

  • Target

    AnonymeWindowsBeta/Editor/package/dev/vs/basic-languages/css/css.js

  • Size

    8KB

  • MD5

    d4edbc51c51d0d21faa30ad73255f214

  • SHA1

    26b62053ac2848c9149e317080bb1b181a08fd92

  • SHA256

    d1c5c95b6a340b513a40c2561379647384842764a6b382dace0f327ec97502c8

  • SHA512

    fef4dca1ddd45fa96c2bcc390b30d2b2752eaafc131244180bdc5de0fe34785fa020d34191d0746c37713550506af3f0affaff1ab2ce8190d884a00ff74c8c27

  • SSDEEP

    96:HDGkO8NwqVSRaZ90jedTLxzJH+xqOB+dwDMS84:rBeqGw9z1X0p

Score
3/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\AnonymeWindowsBeta\Editor\package\dev\vs\basic-languages\css\css.js
    1⤵
      PID:3944

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads