Analysis

  • max time kernel
    1559s
  • max time network
    1561s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2023 19:22

General

  • Target

    Play Roblox.lnk

  • Size

    1KB

  • MD5

    78e223542c671ab5460f74af32c5e5a3

  • SHA1

    435a85bad3f4f934e11c17c7ecc6c16f70ef5e31

  • SHA256

    225e6f686c2fd1dd1c8dcde9d05ef701c42a0d333a8243ac7712edbba02a3d35

  • SHA512

    07dec8497f8d994e58d2739850a7ec0e0e221765c0f34ce385aca33d675ef16250d07ca5f86bf97bbadd9c58d57fada71be6c96609f1502cdc1b75e3a7ee1ab1

Score
3/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Play Roblox.lnk"
    1⤵
      PID:2576

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads