Analysis

  • max time kernel
    49s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 07:37

General

  • Target

    R B X 9 5/Roblox Executor.exe

  • Size

    359KB

  • MD5

    e3106b33d419c2b1d7920d8f55e0b5c8

  • SHA1

    3bfc3ec1727477c0df43644268d4c9ebdea00662

  • SHA256

    cea6948d7fcd91a07f883c0216bbf0c8a71bbbd860b8752d965ff4421d2ec01f

  • SHA512

    01113183c50a1eab161b5117b96a856ce457c3a30f9dcad949cd4e9020e72409be2a4e56fce7f523bd648daa1aed06e2a1f1c3ae0f3bfb6b0520e979986a9f50

  • SSDEEP

    6144:afP6YNEL+sAO6gaZKKfL2GKfaVeV+mTlEIwrjef7UBgHvMW7xJpg1vLfIGfXP:af10AYaZZDi7VTlfwrjef7UBgHvMW7xi

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\R B X 9 5\Roblox Executor.exe
    "C:\Users\Admin\AppData\Local\Temp\R B X 9 5\Roblox Executor.exe"
    1⤵
    • Loads dropped DLL
    PID:1968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\d3d9.dll
    Filesize

    424KB

    MD5

    ec28aef5418f7157f9e826983146133c

    SHA1

    ce3d2ea83b283f32f9d8a162f5a6393eab5572a2

    SHA256

    adf0a47152697ea16658d2af4986ed1d0248c31421c548dbeb8d05d6c1beb6d9

    SHA512

    3755fa7d8afd9e51946c4f41ac651175ada3623355a4602666f0a338323dd72906dfdcfe9c4b5f73aeef6db5ea4d5e6d281694daf9a3f863859ce38cb4e016d7

  • memory/1968-0-0x0000000074B8E000-0x0000000074B8F000-memory.dmp
    Filesize

    4KB

  • memory/1968-1-0x0000000000EA0000-0x0000000000F04000-memory.dmp
    Filesize

    400KB

  • memory/1968-2-0x0000000000480000-0x0000000000486000-memory.dmp
    Filesize

    24KB

  • memory/1968-7-0x0000000076160000-0x0000000076221000-memory.dmp
    Filesize

    772KB

  • memory/1968-8-0x0000000074B80000-0x000000007526E000-memory.dmp
    Filesize

    6.9MB