Analysis
-
max time kernel
150s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 20:55
Static task
static1
Behavioral task
behavioral1
Sample
67065a0933c9e_UUESUpdater.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
67065a0933c9e_UUESUpdater.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
67065a0933c9e_UUESUpdater.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
67065a0933c9e_UUESUpdater.exe
Resource
win11-20241007-en
General
-
Target
67065a0933c9e_UUESUpdater.exe
-
Size
26KB
-
MD5
0e926b28fc49f6259a70c032ae83cd14
-
SHA1
abb5856b3853cfe4ecc5e25ff1a7aa605afac007
-
SHA256
3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6
-
SHA512
1f4306c38e6604f3945a4d1215576ee81514c34757318035d9220fb81da5bb4f39d23b8a22f404902fe3e67f0326a1f9ff45dc6ce8d3a41a69aab54de488fb77
-
SSDEEP
384:BvV0KF7OERZOTPx3hd/N7az/bCKQIRB1F7M9ekamfrqEjDEFCFUa0gW71JBr:B9LZOTPxNG5z7uTqVCFUa0gWR
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 67065a0933c9e_UUESUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation UUSIService.exe -
Drops startup file 64 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_3139ac5670444ed6aa049d1c4b00f016.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_d73dcf5ddd684651800d37d2ec89878f.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_567495fa73e94fd6870e5edc978703ae.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_b8caa6f38f3f4e8f9126d856f933e6a6.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_adda4e4d1069452eb7a8f317e1394001.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_9dd4f5c69e44420391686ba7f749b644.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_f11f7c476668448fae3b3da3f5c7b201.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_db5f6a1cd8a44e96b9df2dffc214c21d.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_c47382b04be74734a9dd1729015c1beb.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_9fccdfefd9e141a99e3013014a878b88.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_d71b0e86ad584e92abceaefa006f921a.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_b3b043af585c4c39920c8e413406009d.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_28bf89e02970488cadff1a28f2445b87.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_4c7efd922531447c9ab38bf95680be1b.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_94301101406946ae9fff821386201dfb.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_515142de2c8e425f9992b1699c811e23.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_89a8f7807d614dd19acaaf02f33cec5a.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_ffabe109c90049aa8ba23b14a1ec3e0e.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_5fd94313662f467e97e2d05ab4015a05.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_3ba76a9b1ddc4e58a20f73b43623aa7a.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_f7d39234a8914df099b1fd7af082c2ce.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_2129907a22134aa49c36e9ab713175cf.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_1dc7b62523f24c7c9a3657aca54898ed.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_a3b15bb69fdd40a796f16aacf7348273.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_354a629cf52748b2bc86c7badfeca6da.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_2de6aae0201f469eb4959eed903392d3.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_c2b887b1a10e4afca52f721bfb595d53.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_5d1a06f849614bc5ac06067303da412a.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_31dbbd9951c74809a5127a60a65525ef.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_916fc3d228a64868a1fe9c19df821ec1.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_9e2de86903864579a55eb2a3e4b4497a.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_80cf0c300f4a46339c4f4083adbd1af6.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_3a5cd95ae4a349efab0c8f412512059f.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_af49f98592df427fba085b63dfad3d48.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_581e585cbb14435da237b27d807dd8ae.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_24fdebbe3772400d9fe12a8a9cc805ab.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_17860f271e054f698b799fd5cc50bfe6.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_7258fdee45c349909a28a5f02cbdc9ab.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_5580a61ceade407eb4025b49f0674822.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_26a14a6fd1ec4c9bb33cd33baaffb51e.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_febbdf75166f49d284581e1f0238961b.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_153cc75de1a447e287429f858aea22af.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_f8c9e83700bd4c9f9f2bb07b8bc95c99.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_bcd0ce9b80144fab90cef36b10f2a099.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_5e5a7ca40d20452b90631777d1b894e7.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_b44c71505a914d64913fbc09108e73fd.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_6919b49db0bf4955975ff40fe8f8eade.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_e52fb309305c4c118c38ce1850f0b9f4.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_e8feebd4813343beb6edecd67d644705.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_f620ab13fcf043d88d4d7c6d9954afc5.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_6580c0b4f7b346bcb59b2d6337b9c1d5.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_c10cd9bf827843a78b966196a4471864.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_c0992ebbb08a44e19697839fc2223a57.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_47b35f0cc42b4be6a08a25531d4d6c45.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_85a7aefd32b2440e901daf2c2486be61.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_cac1af2679f44247860e21c3cabcc947.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_82efec711ec548469a897cb4d5fea8c1.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_9aacd24e90144f55a72ed7ad070d44e2.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_edcdfe5c1c904c728744681ef6b319f9.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_3f7fb5754be84afc9c0d13e9c101c979.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_e96773c852e049ab9ebcc86adb29cc3a.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_4547c33729964ce7a2bdfffe18850323.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_659a36756fad488abc73f27b1e51ba64.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_3df0b59b36d146eeb574ec1bef6f605b.lnk UUSIService.exe -
Executes dropped EXE 2 IoCs
pid Process 1636 UUSIService.exe 5088 EdgeUpdaters.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_6f0f12a65f70400aadac92c9fb1cedd8 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_6863928f2b064bd180ef2b62b9927fa7 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_c9322ee476344706a58579ae5f325d85 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\EdgeUpdaters.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_c348c01d32fb4dadac0c4dd93ff31a7e = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_ec7e0373a25f4768982955fbc43113be = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_b607456e771d41cfaaaa19a7ace6186f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_6d5eb2302f6140468fa5797cd39da690 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_58392d60c8ff48d68de02d8daa47332d = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_11573a23fc4d48abb6c0a633a2577be2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_1af0d084e69f48ebb62c94234cf20bc8 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_dc5f2bba221a44c983203bb0ad2e471f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_cd33c1764eae4a9c93e8852c12915406 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_57be520a09484fd39f5b2464f4a05809 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_675f02c40b5b40529bd49249d9a0eb78 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_d39a4aa6f6ef46dcbc9a7b65f9d7069a = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_68b4149cd35f457eab02e5a9a4ba4a27 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_06225cac3b6a4a04a28c1e622059dccf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_77957d63c58a4423bfadb3dd25e3361f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_df0e1a01ad7648d49ec2944b239e914f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_8b1592084de944dc9b32be22ab97682e = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_fcf4b161145649459030e4f0facc0846 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_d97f0e3a52984b988a0edb61551dd144 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_58e71cd3b01e4e34b69b5b045ea7da28 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_4e664176717f4bb681b20e9ffec214ed = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_1d8299ab44bf4812b6bc37709940d987 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_c3f492f0e0684b6693a7bcc088799b24 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_bfd02f71dbf344a6a89c2373b807f100 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_f1ef7b4720034383b66c00949e91b476 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_c613f44612544d4abe9c8699903a420e = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_1f17a6e214494e0ea2669fceb1172946 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_bdc7210169a84319b201abd8f991d40f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_573f726e6b9b4330b581849f5711dd13 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_d4fea0b0e968483c902af9c3ecb29c43 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_b4f9cbc871a548e2b4da1048975955e8 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_975ae71cac204a608bd39b644ce29659 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_018398f5cf94475d87b03364b26b2567 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_f2f566a92ecd40e2962f9ffc04f8762f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_045ee60604694e52ae440b1e903ceb32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_c217c047a1e44711ba291337b7838800 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_2a8251cd49724cb2824660b1ec014ba0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_5f2383ed40be43daab0d35e764934b46 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_2c21c010298e46fa955648a22356cc9b = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_dc260b41df7c4b1ca956888a173556ee = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_e0a4489191c54237862e7f17f9488cb0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_1d8ed571e9eb4f4e9d619aac654d1b19 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_bc47210c2744472da8ea4ceeace29c78 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_3217a21604164f70baec5a28fac786d8 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_742d8dd64d23456fad5ffe93e670a527 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_eaf62b1b69184670a9067b359c6fec4a = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_4613145f4e1747b58acb3238fa08fc4f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_42ac4b4f4725444f901404912696abd9 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_863625878cd54ef895fee4c7334d5705 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_87a4cad4f79a4635a554426c629894bc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_d31132cedbe44908807e9663249fb466 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_8538d9cf19504f30b2892497a0eab91a = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_788f347668bf491daeb9cd0c49f41627 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_bdd7cc2c2bed4555b6efddce7c8baed3 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_48c5e252886b4fd5be557cd27d577a1c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_644f299a62c74475b4f720e3a057aeac = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_c41d66d6a7ee4dcb94f327ba4f8d54f5 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_671493f851c24b188d81442e4fbee4ec = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_ab69ecd04a0a454bb6cfd0c1d89e2bb7 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_347e7901db70446fb60d987356ff25a0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_4cfc0780043349b6befeb827906e74b4 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 67065a0933c9e_UUESUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UUSIService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EdgeUpdaters.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe 1636 UUSIService.exe 5088 EdgeUpdaters.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1636 UUSIService.exe Token: SeDebugPrivilege 5088 EdgeUpdaters.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3708 wrote to memory of 1636 3708 67065a0933c9e_UUESUpdater.exe 86 PID 3708 wrote to memory of 1636 3708 67065a0933c9e_UUESUpdater.exe 86 PID 3708 wrote to memory of 1636 3708 67065a0933c9e_UUESUpdater.exe 86 PID 1636 wrote to memory of 5088 1636 UUSIService.exe 87 PID 1636 wrote to memory of 5088 1636 UUSIService.exe 87 PID 1636 wrote to memory of 5088 1636 UUSIService.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\67065a0933c9e_UUESUpdater.exe"C:\Users\Admin\AppData\Local\Temp\67065a0933c9e_UUESUpdater.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\EdgeUpdater\UUSIService.exe"C:\Users\Admin\AppData\Local\Temp\EdgeUpdater\UUSIService.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\EdgeUpdater\EdgeUpdaters.exe"C:\Users\Admin\AppData\Local\Temp\EdgeUpdater\EdgeUpdaters.exe" --checker3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD50e926b28fc49f6259a70c032ae83cd14
SHA1abb5856b3853cfe4ecc5e25ff1a7aa605afac007
SHA2563088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6
SHA5121f4306c38e6604f3945a4d1215576ee81514c34757318035d9220fb81da5bb4f39d23b8a22f404902fe3e67f0326a1f9ff45dc6ce8d3a41a69aab54de488fb77
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_6900a644f6b54bb18807941804fcc887.lnk
Filesize1KB
MD5a4c8c0e7fc6900e3ab0f8a66cc656aa9
SHA16d5d0939ced959fffc9e4cfca0603cc2e5aee29f
SHA256e83f3f57c660adfd92b4420431090fea5b7079a95b54c47ffdce3e0bf448efb1
SHA512e3ff2ec59648bd1c4f79008d19c35210ad460af997888fef685e22a3a44a20550a91abbddf03bc503911c5d2172e372dd10516885a52d1d24bf074c374398360