Resubmissions

01-12-2022 16:35

221201-t36czagb68 10

14-09-2022 19:49

220914-yjp9vsbbg2 10

14-09-2022 16:10

220914-tmc2gseedn 10

Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 16:35

General

  • Target

    GIFT CARD GENERATOR.exe

  • Size

    5.3MB

  • MD5

    734639fae94d4e6d99b3492ecad433bb

  • SHA1

    d1e1826f1d401da61ba7a6faed7edf9211a3f027

  • SHA256

    1f35701b1e9a79f77c8aa5c030bbaa2628fa6f43c1eda7179df47f415c6c955a

  • SHA512

    e98193b3b790b0a084d50647e604d12cc5caa8375e44cb308f2ad30f9e4052a37a02828b7d34821520ed5c2ce0f27688c044f69cdf7101931adb5e2b144fb37d

  • SSDEEP

    49152:h7agP8SHo01rmxD53Em0l8EhrzLKHNAm3SISUoY5V495evhcCvZ+Xsvl8yo4j0QO:1XE4pZ98FDOkBt8BdOi+7a

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\GIFT CARD GENERATOR.exe
    "C:\Users\Admin\AppData\Local\Temp\GIFT CARD GENERATOR.exe"
    1⤵
      PID:3012

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads