Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 04:11
Static task
static1
Behavioral task
behavioral1
Sample
a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exe
Resource
win10v2004-20241007-en
General
-
Target
a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exe
-
Size
81KB
-
MD5
82fc9b3db62711ab7a4dd1d0c51b4f0e
-
SHA1
58a25c31f53d72ef0ee9367c3348c002761fef0f
-
SHA256
a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571
-
SHA512
a9b5f5dfceca08b11913194a0961f871b5927bac9908cdf15d2990f6fcc94fb51773170816cfce446d28d332b29e4516920922454df693a991b01be4a2105e8e
-
SSDEEP
1536:BteqGDlXvCDB04f5Gn/L8ZlALNtnd17i9wl:Olg35GTclABtnDi9wl
Malware Config
Signatures
-
Processes:
ulxacen-udix.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ulxacen-udix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ulxacen-udix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ulxacen-udix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ulxacen-udix.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
ulxacen-udix.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47594841-534f-4c53-4759-4841534F4c53} ulxacen-udix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47594841-534f-4c53-4759-4841534F4c53}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ulxacen-udix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47594841-534f-4c53-4759-4841534F4c53}\IsInstalled = "1" ulxacen-udix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47594841-534f-4c53-4759-4841534F4c53}\StubPath = "C:\\Windows\\system32\\ubpahooc.exe" ulxacen-udix.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
Processes:
ulxacen-udix.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ulxacen-udix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ulxacen-udix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ilsusud.exe" ulxacen-udix.exe -
Executes dropped EXE 2 IoCs
Processes:
ulxacen-udix.exeulxacen-udix.exepid process 3080 ulxacen-udix.exe 436 ulxacen-udix.exe -
Processes:
ulxacen-udix.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ulxacen-udix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ulxacen-udix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ulxacen-udix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ulxacen-udix.exe -
Processes:
ulxacen-udix.exedescription ioc process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger ulxacen-udix.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
ulxacen-udix.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ulxacen-udix.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ulxacen-udix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ulxacen-udix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ealfoonoag.dll" ulxacen-udix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ulxacen-udix.exe -
Drops file in System32 directory 9 IoCs
Processes:
a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exeulxacen-udix.exedescription ioc process File opened for modification C:\Windows\SysWOW64\ulxacen-udix.exe a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exe File created C:\Windows\SysWOW64\ilsusud.exe ulxacen-udix.exe File created C:\Windows\SysWOW64\ealfoonoag.dll ulxacen-udix.exe File opened for modification C:\Windows\SysWOW64\ulxacen-udix.exe ulxacen-udix.exe File created C:\Windows\SysWOW64\ulxacen-udix.exe a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exe File opened for modification C:\Windows\SysWOW64\ilsusud.exe ulxacen-udix.exe File opened for modification C:\Windows\SysWOW64\ubpahooc.exe ulxacen-udix.exe File created C:\Windows\SysWOW64\ubpahooc.exe ulxacen-udix.exe File opened for modification C:\Windows\SysWOW64\ealfoonoag.dll ulxacen-udix.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exeulxacen-udix.exeulxacen-udix.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ulxacen-udix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ulxacen-udix.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ulxacen-udix.exeulxacen-udix.exepid process 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 436 ulxacen-udix.exe 436 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe 3080 ulxacen-udix.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exeulxacen-udix.exedescription pid process Token: SeDebugPrivilege 3380 a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exe Token: SeDebugPrivilege 3080 ulxacen-udix.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exeulxacen-udix.exedescription pid process target process PID 3380 wrote to memory of 3080 3380 a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exe ulxacen-udix.exe PID 3380 wrote to memory of 3080 3380 a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exe ulxacen-udix.exe PID 3380 wrote to memory of 3080 3380 a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exe ulxacen-udix.exe PID 3080 wrote to memory of 616 3080 ulxacen-udix.exe winlogon.exe PID 3080 wrote to memory of 436 3080 ulxacen-udix.exe ulxacen-udix.exe PID 3080 wrote to memory of 436 3080 ulxacen-udix.exe ulxacen-udix.exe PID 3080 wrote to memory of 436 3080 ulxacen-udix.exe ulxacen-udix.exe PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE PID 3080 wrote to memory of 3412 3080 ulxacen-udix.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exe"C:\Users\Admin\AppData\Local\Temp\a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\SysWOW64\ulxacen-udix.exe"C:\Windows\system32\ulxacen-udix.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\ulxacen-udix.exe--k33p4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:436
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
84KB
MD53c49247e2947ef9ec5c2002ab9445435
SHA18ebdeee8b744deb8aceeb5092237eff4748c2f31
SHA256ee6c0285cc5f58318ad753dd6ef541ab1c5fa6a0d27cfd247aa0c6055b8e6078
SHA512f4f080bc5acaad45b4620666d3e21ef75a0c63ccf6104fb7a76032661d09a828fc9721f061cf2b54afd30c31407ac20834e67fd5a0642c6de619f00799aee6d1
-
Filesize
83KB
MD566f03d20deedf2820348ad92d4c2d708
SHA1c31cbb8b6ec657533be1c84d7f23e12a6356ac58
SHA256a82080005285ddec9f4bab802f3e8c9ac745db3c666549bb0a15ba90615f9cac
SHA5121edb1a5f1915016d6605aeb163f765e6a11924dcd8a5ff05c9fe420e0dc19780d7eeed871d103a597ed3d84100f7c6ac417762ea6ecc4001f39660343d3dc264
-
Filesize
81KB
MD582fc9b3db62711ab7a4dd1d0c51b4f0e
SHA158a25c31f53d72ef0ee9367c3348c002761fef0f
SHA256a54efbb811ae888e3498d28d2d290e12b9217a072fb12344ea8191b9d4285571
SHA512a9b5f5dfceca08b11913194a0961f871b5927bac9908cdf15d2990f6fcc94fb51773170816cfce446d28d332b29e4516920922454df693a991b01be4a2105e8e