Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-10-2024 20:55
Static task
static1
Behavioral task
behavioral1
Sample
67065a0933c9e_UUESUpdater.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
67065a0933c9e_UUESUpdater.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
67065a0933c9e_UUESUpdater.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
67065a0933c9e_UUESUpdater.exe
Resource
win11-20241007-en
General
-
Target
67065a0933c9e_UUESUpdater.exe
-
Size
26KB
-
MD5
0e926b28fc49f6259a70c032ae83cd14
-
SHA1
abb5856b3853cfe4ecc5e25ff1a7aa605afac007
-
SHA256
3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6
-
SHA512
1f4306c38e6604f3945a4d1215576ee81514c34757318035d9220fb81da5bb4f39d23b8a22f404902fe3e67f0326a1f9ff45dc6ce8d3a41a69aab54de488fb77
-
SSDEEP
384:BvV0KF7OERZOTPx3hd/N7az/bCKQIRB1F7M9ekamfrqEjDEFCFUa0gW71JBr:B9LZOTPxNG5z7uTqVCFUa0gWR
Malware Config
Signatures
-
Drops startup file 64 IoCs
Processes:
UUSIService.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_486d7a09fc6046c3933bd0f2d0d6554b.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_6474255b5beb401189d56bf3f514e14c.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_5b108fc24f614c9d9c9feafefc53f579.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_d8d1c733553242e68768ebb66223619b.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_0544447f0f5540d7a145a316e933ae7c.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_c626eb94fd784ae9bb5d3fe9dccba689.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_cf5787be6b3f4b209b5a8cfe1a07d4de.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_81555d4c54944e89aa643a9acfe9ffb1.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_5e537c54dcb44e6892ffb2a2063b2163.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_8b1d842ad91d43d2a19fc43c1c4a5162.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_84f6ae6b58ca480dadd1ed1f4f5bb7ad.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_aae7f0958c5b4a07a73193d92dcd3be3.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_417b01339ca942ca9a5dfbb0a6278a14.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_9a8ba4db8d4a4fdda2447501ef0437ac.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_b15363b153d24499b2f31cc3f7d98bba.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_dac4805b262b446bb847e4ede7d1e473.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_a60057ddac8845f4b5a17fff47a0d753.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_b04b6590417248bbacdb079ee5407aef.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_beb1c987b87c4a6fab1e3ba72b295b50.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_2caaac98823c45428b4808ac3bd57432.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_5f94eec945254a89a53a83e3972c00b7.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_a3b9ca5b31aa48358f9c1d089cf07b84.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_02953a9d43544d22b28bc40e63e8d980.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_3e95ce53d5d849638b14ee01f95241cb.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_b80173a14c464abdadf0be0daef9b786.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_e31d4021af034170ab5c5414d0d8a45f.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_3eb76a6dbbbf4a1b8704328c5510122d.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_27e1c072436543ddb10c1040d6390c0a.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_063f3e5d5ebf45e7970e4b74b38b34ca.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_e82b6f5cbe3b4c9f8c56a2c359b9185a.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_534117a4abac4fa6aed8e230c80268f1.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_ff6b987ac9984389832afd811196c508.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_847b8d066bf54c28a82cf8e90ee4c80a.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_b571161793ba440a86d2dbece502c880.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_240357c47be4454abda41d6b0c13752f.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_35d770240c4d44c4a8ad6d54da13abca.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_8de1b4496dca4556a87131746124ed53.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_128408f8fee143328fdaa6e1e06f68ec.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_55d7538363eb421eaecba03fcc845829.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_9708db2b52854c58bfc62df500321054.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_2cf2f90932c04b5abd18daf27fc65a66.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_52c531d2e2b34cfabe4359ced560b423.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_158bf55c5d8e4c78b4003893b2d59a70.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_0305c0cb7eff4dda98535701df263f36.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_0bc86d4495104f52939bcf09b16d8755.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_6d11e28006bf4308843453f0464d6b1f.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_9103255fdad6414ba7a5f76e9b13be0e.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_b5b92c0b93e14a67953dadfa749ed75c.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_9adf0b56d3124ae8a81f4b20c4658aa4.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_c558e845344f4e7db77db432a86c1fde.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_dfd12442370e4df8a1325c85cd59e5ab.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_4b4c43e51d6944edba882ad73f7b95d5.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_7919d376cf91464f812c6adb2b0b5b45.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_91a690c2ea5048ff9acc89bce7b647de.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_fe92dd774ff84782909d90442c41bc79.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_170188e4b0a34a58be7423549739b540.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_d69e5389cd024e9a82cd004ff9c5a39b.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_b959e4601b53431185d41b494ca212b0.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_c1bf994e6b564595b79b2920610fd076.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_dd028b844e5740d592bce345b3e66f1b.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_a4cd89334db945e0b08ff96f458b477d.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_90272b399ad74a79a79994cd94e1c47d.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_f2a2737d82314ab9924c0860ff2e4b66.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_cd0e096ae2f448b7a53a630c0b1e1cc7.lnk UUSIService.exe -
Executes dropped EXE 2 IoCs
Processes:
UUSIService.exeEdgeUpdaters.exepid Process 3488 UUSIService.exe 1108 EdgeUpdaters.exe -
Adds Run key to start application 2 TTPs 64 IoCs
Processes:
UUSIService.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_8b1034d1319947df9774bf46efba41b3 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_a269809fb2fa4b698a355a9b09324b23 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_2a4afa636d3e4ac2b7a9b78978623988 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_9a7b27072a834834ac4a39ed4f18e9a8 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_c6de07adb01546b3a272e3a7a2871b4a = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_d5543863e9a84e92b7fc4c72846c5b9e = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_d9e4dc20d42d4cbe86d9cf83cf574b50 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_4c92e6cadd534f59843063d4dd4fed4c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_defc7e247bf546fda00f8c00f6909011 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_8f6096b4b2ba45b6b71f6634f07bf06d = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_39deee0975c14787bd964e2754723e5f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_3b8528091a30476ca021f2353f2a82ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_c60ce0f9d44d465e878b81c4de0e0cf6 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_94de285207094873bf45f8295216b16a = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_40b212ebdf2a4a2c8f8869b9370c634f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_b5daedffdd2e4d02941ced94e80d60a2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_1d461873140e47fdb6ecda4870d5c255 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_1977d5842061407f8851bdf99348a91f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_ea67ed4fbcd84934a81f910f9fd832c4 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_f4eee7d28a0341bb89b52cff567af141 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_71f122d1e2c14bfb86342362eb36e995 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_7a2a41787c064e16af41df1732028e43 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_af14c3b4f3724c50888e7eea4a30a013 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_bba843aa65284af785c208bd1fdaedae = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_44e134f3f5174460ae6912af5301b1ca = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_d36fe2faf9ef4eb98b141e1d6ed649ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_b60fb8c6f61442bb8ecde7eb495920a2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_e27d405c94ef4f74be0d8fb98e67c510 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_f14cc314babf46a28e5e43f968dfa3c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_e53f4dc6755f40339242cc518d287944 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_84dabf24f87b4f50b67db3d3e5c97631 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_5b9c790d5a1a4eaa9fc236ea0cbc77c6 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_520c7a78ee7a459b8bdec8fe96ba13c2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_84f1c3ba14e1440190350f8fa54e9043 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_d7252a562286468ebb432357682359d6 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\EdgeUpdaters.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_7e611d36b4424c029ec2d904d3699aae = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_4948246ed7d24191b53d93d8529609a4 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_59c478d135a24cbf8af2bcc5e598ba16 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_ab8fdc9844c04d2dbc5725e0e4544942 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_3683ea01fceb41908cc3a9ae1e9535ce = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_b5a2d4fb8c8a4ddfafa46106ce1d64ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_af255f76bcd14d1db41325788588e14f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_4208ab031332461680b56265d10fbba3 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_942968d007de46a9a633fdf3edad50ca = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_6b2b5819b41a4142a526d5816dd7012a = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_1efd46b8ac9d497381cf4c5862281ed0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_8d0aa14b734f4e38bb47b26844e4df0d = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_604a4ae95a8045d5b53d358c0a42ae8d = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_c3f30362c2794e008687b12a3de14535 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_1efe163026e7492893f251f5b8375c0e = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_d9c8d43c36c04ad4a12f68e2f5dbddf3 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_4bf983f2b3e44a8499bb1c0acb437d32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_baee2d4f386148a698af7f0c921bf698 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_8dc438f542464941a88fac87a6985a4d = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_0ba181a2e52b44568d8be359b14b5caa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_6e1a7a4d309f45ae888277f4ff651bff = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_ba58a3aa5da34bbc881cc905b198b4e1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_789525e3154b4f70b3af6806995af768 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_4ce32eff6b9e433796703eed99922856 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_e52cc7bde7744b6f93b6edfd2b60d2bf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_8eb95a61065c4a8584905b1d2ef7a099 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_58e849f4bb8343b98639bb6dd13a1c76 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_9654465a0ae74f8a8523723e6de518b6 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\UUSIService_9e902cd41ef34e688d67a3a972e0e753 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
67065a0933c9e_UUESUpdater.exeUUSIService.exeEdgeUpdaters.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 67065a0933c9e_UUESUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UUSIService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EdgeUpdaters.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
UUSIService.exeEdgeUpdaters.exepid Process 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe 1108 EdgeUpdaters.exe 3488 UUSIService.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
UUSIService.exeEdgeUpdaters.exedescription pid Process Token: SeDebugPrivilege 3488 UUSIService.exe Token: SeDebugPrivilege 1108 EdgeUpdaters.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
67065a0933c9e_UUESUpdater.exeUUSIService.exedescription pid Process procid_target PID 1776 wrote to memory of 3488 1776 67065a0933c9e_UUESUpdater.exe 77 PID 1776 wrote to memory of 3488 1776 67065a0933c9e_UUESUpdater.exe 77 PID 1776 wrote to memory of 3488 1776 67065a0933c9e_UUESUpdater.exe 77 PID 3488 wrote to memory of 1108 3488 UUSIService.exe 78 PID 3488 wrote to memory of 1108 3488 UUSIService.exe 78 PID 3488 wrote to memory of 1108 3488 UUSIService.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\67065a0933c9e_UUESUpdater.exe"C:\Users\Admin\AppData\Local\Temp\67065a0933c9e_UUESUpdater.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\EdgeUpdater\UUSIService.exe"C:\Users\Admin\AppData\Local\Temp\EdgeUpdater\UUSIService.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\EdgeUpdater\EdgeUpdaters.exe"C:\Users\Admin\AppData\Local\Temp\EdgeUpdater\EdgeUpdaters.exe" --checker3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD50e926b28fc49f6259a70c032ae83cd14
SHA1abb5856b3853cfe4ecc5e25ff1a7aa605afac007
SHA2563088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6
SHA5121f4306c38e6604f3945a4d1215576ee81514c34757318035d9220fb81da5bb4f39d23b8a22f404902fe3e67f0326a1f9ff45dc6ce8d3a41a69aab54de488fb77
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_917f17bcb0b1417c9309d069cca47ddf.lnk
Filesize1KB
MD5a31e8bba003be63f61e851a3c4aba2a1
SHA10da57bf9a608b492d67ecd5025c2126a30abb944
SHA25672746857bac9c6497e21d4427a76018a42cdf5045803b2184a9bf553de33818c
SHA5122f24a0778f85df20c694a7e69a0ce0e7e0fe7acfb999ef971bac3e257136e2d4d66886c16319f81df6d28db64fe34a59031b1707648bccc275ea62f6548801f6