General

  • Target

    hellz.exe

  • Size

    307.0MB

  • Sample

    240416-acemsabh74

  • MD5

    999c0e4a99d73ce8b10acecb6e61e51b

  • SHA1

    7321225ea44ca74fe97692117ff76a9754850b28

  • SHA256

    171bd35e1e4211a26484cbd33f3dc370db67357c827d233959ed82cfd7a315fa

  • SHA512

    0dc0ea9db04deb375797d4870ea9d8a1b0673a4e49ed2cf1035185f096f1e069bda24e0cbcaa50a77be609b7050bbf1ceed45d7f0e54f45e13fda2e3022e0413

  • SSDEEP

    98304:XXGhy2X6iL/Q2vkYFPK6me1/QPN1bnXK1pBvmAZDyw+3wcbFM3/wxCCzt3+EkZA:GYg6ivcYY6meObbnXCBvmAZmw+oG3O9

Malware Config

Targets

    • Target

      hellz.exe

    • Size

      307.0MB

    • MD5

      999c0e4a99d73ce8b10acecb6e61e51b

    • SHA1

      7321225ea44ca74fe97692117ff76a9754850b28

    • SHA256

      171bd35e1e4211a26484cbd33f3dc370db67357c827d233959ed82cfd7a315fa

    • SHA512

      0dc0ea9db04deb375797d4870ea9d8a1b0673a4e49ed2cf1035185f096f1e069bda24e0cbcaa50a77be609b7050bbf1ceed45d7f0e54f45e13fda2e3022e0413

    • SSDEEP

      98304:XXGhy2X6iL/Q2vkYFPK6me1/QPN1bnXK1pBvmAZDyw+3wcbFM3/wxCCzt3+EkZA:GYg6ivcYY6meObbnXCBvmAZmw+oG3O9

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Tasks