General

  • Target

    RC7 BUILDER.exe

  • Size

    50.0MB

  • Sample

    240704-l7pa9avhnj

  • MD5

    110a12c83b838f276e649d6c5d2175fe

  • SHA1

    ee145488c2062de4fbfeb8b48b9cf7f633f2c9bd

  • SHA256

    7cef8b2f239c235e4bb6448cc42d9075968df3d0dc3335e34d862faf335c69da

  • SHA512

    4c607af634bf5351ffa0b7f7bafdd78a28058c0a7b63db2608ec98c407b60740d3b4e9159321bf527bd57ca6d9c2d305040dac3aa1aa6a8ac3af7ad65d25afc6

  • SSDEEP

    98304:GJEtdFBmamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzDgsRuGK4RvNuwlOi4J+SR:GIFFeN/FJMIDJf/gsAGK4Rv4wQi2+SR

Malware Config

Targets

    • Target

      RC7 BUILDER.exe

    • Size

      50.0MB

    • MD5

      110a12c83b838f276e649d6c5d2175fe

    • SHA1

      ee145488c2062de4fbfeb8b48b9cf7f633f2c9bd

    • SHA256

      7cef8b2f239c235e4bb6448cc42d9075968df3d0dc3335e34d862faf335c69da

    • SHA512

      4c607af634bf5351ffa0b7f7bafdd78a28058c0a7b63db2608ec98c407b60740d3b4e9159321bf527bd57ca6d9c2d305040dac3aa1aa6a8ac3af7ad65d25afc6

    • SSDEEP

      98304:GJEtdFBmamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzDgsRuGK4RvNuwlOi4J+SR:GIFFeN/FJMIDJf/gsAGK4Rv4wQi2+SR

    Score
    8/10
    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Tasks