Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 01:12
Static task
static1
Behavioral task
behavioral1
Sample
3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exe
Resource
win10v2004-20241007-en
General
-
Target
3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exe
-
Size
26KB
-
MD5
0e926b28fc49f6259a70c032ae83cd14
-
SHA1
abb5856b3853cfe4ecc5e25ff1a7aa605afac007
-
SHA256
3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6
-
SHA512
1f4306c38e6604f3945a4d1215576ee81514c34757318035d9220fb81da5bb4f39d23b8a22f404902fe3e67f0326a1f9ff45dc6ce8d3a41a69aab54de488fb77
-
SSDEEP
384:BvV0KF7OERZOTPx3hd/N7az/bCKQIRB1F7M9ekamfrqEjDEFCFUa0gW71JBr:B9LZOTPxNG5z7uTqVCFUa0gWR
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exeUUSIService.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation UUSIService.exe -
Drops startup file 64 IoCs
Processes:
UUSIService.exe3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_032829f2be944d0bbbbb52198e2a4286.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_2dde610c8b934dbaa8efd2cb37150725.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_cf19964c482f438c8c57173340afa3d7.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_5f6929cf29954f688fde84551633a0b2.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_e5cfe2d8fed64d89b45c0f4b39584faa.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_4f992cc05a85472195e1d36158e79fc2.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_fc6ca430425142f7a4ac3a0af0a7a022.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_e265ed1b96f94299a19a813be63694d6.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_930649f803244792b6dc8724fb174b63.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_046478532df4452cabfaf4c61f2f81ef.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_cada76ec2e8f4dda8fc74f0980d0c5aa.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_1073923d47494bd1b3307a9fd3d94c17.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_def1b287201f4ce6b78a462cd62db096.lnk 3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_cf3871aeca634a6c9e86d13aded27784.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_66025aca1c134c0281afcd8772a4375f.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_c81298e253e04e03bc650213483b1977.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_4d6713b2a79a4d18b68c20df67560c25.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_8a02f6a4fe7a4e20be27ce06803bd0c7.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_13e8f24b4a524b13a603d2aacc3dcfdf.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_6705c47500584a648c5e74c59977dcc6.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_f3b4a7357e1a4d7bb981076dbd76406f.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_e02cef85f0144332aae05d03fc217d9a.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_c7c659e5818f4f96b78cfbde4db58b05.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_7c828ca84a714656a257cd9d4c6902c7.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_693d84c86a0649879546eaccc927e98c.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_21417d501f38483d9ce7bd88a025d367.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_2f69620a5c164fd9aca4a511ec4067ee.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_ef197ab29e1c49c29e7cbdb2cfa4c57c.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_a370fafd149f4049ad36c4a5bffbdc7d.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_d8b34b3d3c7d4132a3d81b3792ec59a3.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_803d4ad646604114818acc71e5982c0b.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_9e513ef152a847d981e9f729552ea363.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_677da252939e4bc3aad07de6870f3cbd.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_9a3db31f27754b0c8556d3d4dbc67642.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_812d9ec2d84c4377b5c46250e06fc107.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_063f4978913c4007991e3ad27363b742.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_5bca3043cde74bcca9e604e39d0939ce.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_c407e527c25e4bbba1a495f7d56e3660.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_e1570f6898384f54ad966e18eacd5eb7.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_16ca0780f87146088f5441a3615d3d34.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_bcc7dc46046a48acacd211bf1324a641.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_8d66871b30c141f7ad599040fc24966e.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_cb40769fdef64d0bbc8871fc38f57184.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_5425922f85024c038fb2bea518f820aa.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_7c538ad0374e4c84884699869c7025f2.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_46f7eed976eb4b1cb6caec5147ea2eef.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_60ace21aa139483f847a6ace7da96e0f.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_d7006d6f9e9e41d297f5314da9d080e4.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_dd72a298813843e9acf1a2ccd98fb616.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_c57e1f31ce8e43b0884311db2f315e6d.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_c1b74d18ee44439db54dd0617df24378.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_97f278a8216145f9ada7cb853d22095d.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_938cb52a6a7341b2b4bd9319d9934ff0.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_b97b3d298cdf4a3c85ef5eb76eb9cc40.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_8d3abdd14d46499daa996a7e82aad9c8.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_6d475eea48d24b48b806271ff683c5ec.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_dbdac646a4144455b66e738289f2d561.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_990e4b172fb444c08116352eac19ec83.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_d6162c847dc04b3b840d7cdac3318d37.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_2b9bc5bb314f4fcca89f52f40f4e0dfc.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_ea3e86ff78a84251889cd281293c64aa.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_0c386872cd7c42a2a53afd2b69cd460f.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_2c7c0163444c4752a147d9da66ccc998.lnk UUSIService.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_02f2fdb0c22a4ac8b97667d496ddfc1e.lnk UUSIService.exe -
Executes dropped EXE 2 IoCs
Processes:
UUSIService.exeEdgeUpdaters.exepid Process 1072 UUSIService.exe 4476 EdgeUpdaters.exe -
Adds Run key to start application 2 TTPs 64 IoCs
Processes:
UUSIService.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_89aa3b2b9623464f9ff219da649b7b78 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_15fb43eeca6945e7a1a5acacf0941d55 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_128786345ce64db7afb1b6e8dcdd7ddb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_d07fd15a0a6f41f6b026a5f52045e0c6 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_13256d759c914b6a8f4b21b14654039a = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_21582735de2e4d4cbfbd648db515cdde = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_ff9b5af0334942ce9ccbf23362cec248 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_36bbb1b0173a4097873f1663bdb435ca = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_6cb5b81b535845ce9dc3c7e1924b5280 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_f9f5f78e4dca45a5b370b33281ad0e1a = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_001da8193a4f43cebe6b3eb4af631b76 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_e44c507e6a2f401381918a4cc0d9a588 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_06e3500837d04ed1abcacba76e1893ea = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_259a3bbb6dc1459b8861145bda0fcece = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_835d284587b8401bac714d57c9b41218 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_efd5c686ee1e4a518970c20a20285aee = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_42ea2967ae2b429f90985286fa2b44c1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_2280428355354b94847cf58dbf779c34 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_a4cd81273fa64686a5c37804f5abe516 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_b6b0eca567f74f69bf109840e14bb4e6 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_5a917bd5072143a0bcc8cbb733007bca = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_251cf3d6caca470fa78db9f7af1464b6 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_83b9676902db4a6aaf0ee78b50fd7886 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_f60150b1c39f42ac82128afc34a32be4 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_054ce1b4471e484980044f454e68e37a = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_d5128044479f4f16a57ae77c67f2a490 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_d2b46286567446c8a635d965b9762176 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_72957ccf7c6544ec87b7d229f70e8d09 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_fc1445c3dd56470bb933febc1245bf7f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_f4e5ee77b6e24da4a8864eb43bf7f954 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_77537851c07e4cdc9651dfa1bcd759f8 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_f3d4a5d1de624cfaa6a7e786db302dd4 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_408bd6475a964fb6a07312eb5616dc71 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_25a6b383cd214eedad5117c8ae74f3ec = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_099d4093bba349478428520312c9c03f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_7114d60c45c74df386e6f874e64cf1a8 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_b95bc47c88b64a20aa9d6dea4b1ee7d5 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_91eaf6bce5c24933ab757b34b75c5f52 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_da1d40ba6fd14ef69f16bbd8131a69a3 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_e0f8b4dad5db47d6a3724c7308150c6f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_918d8bce1fea41c888a509ca862d28cc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_a9ef6cd1e9d84409bb1a7125e6fc44b5 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_8636c9dbd53d470488387cf84f2b9f7d = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_06c901a702ad4ecfb70a518506e2e3ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_b1c8503dcc6a42e59ba2f7d520a9c612 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_ec865eafd4624ad1a569dad078ea689f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_0c432045979d435e8cf5adba3391004f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_999dfd6ef88240dfbb521b3d5771eefd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_0539f74ecc6c43ff811c1a4f818e962c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_261bfaa9f0044d31a4dd5eab1d5b75dc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_84c319d095f84b75bf767c0ba2e41a78 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_be557e20961048be8aea220b487f9b20 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_ec64b29dc48c465a89efa35e797b16d3 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_75e0712a618e4235bff2fd9dd538626f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_d53161aed84547a099c75bbdec3e2b39 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_fa1d64ba432142b6bf9521b684cd9d46 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_ef738566676442398e4b25694b562609 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_700a0bd376484748896735c00e9cfd88 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_a267780e38644421831cbecc2c7e152d = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_d0c04f12ed084045b24295da5b858a44 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_f3c96760d3b141988a11cef20557c548 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_94c8d196c4f246578cddc408e33e81fc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_d71adece819e45a3aea217c2d26bccf5 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UUSIService_722ac044b5bb45a48f78d17d1feb1f58 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EdgeUpdater\\UUSIService.exe" UUSIService.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exeUUSIService.exeEdgeUpdaters.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UUSIService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EdgeUpdaters.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
UUSIService.exeEdgeUpdaters.exepid Process 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe 4476 EdgeUpdaters.exe 1072 UUSIService.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
UUSIService.exeEdgeUpdaters.exedescription pid Process Token: SeDebugPrivilege 1072 UUSIService.exe Token: SeDebugPrivilege 4476 EdgeUpdaters.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exeUUSIService.exedescription pid Process procid_target PID 4260 wrote to memory of 1072 4260 3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exe 86 PID 4260 wrote to memory of 1072 4260 3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exe 86 PID 4260 wrote to memory of 1072 4260 3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exe 86 PID 1072 wrote to memory of 4476 1072 UUSIService.exe 87 PID 1072 wrote to memory of 4476 1072 UUSIService.exe 87 PID 1072 wrote to memory of 4476 1072 UUSIService.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exe"C:\Users\Admin\AppData\Local\Temp\3088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6.exe"1⤵
- Checks computer location settings
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Users\Admin\AppData\Local\Temp\EdgeUpdater\UUSIService.exe"C:\Users\Admin\AppData\Local\Temp\EdgeUpdater\UUSIService.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\EdgeUpdater\EdgeUpdaters.exe"C:\Users\Admin\AppData\Local\Temp\EdgeUpdater\EdgeUpdaters.exe" --checker3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD50e926b28fc49f6259a70c032ae83cd14
SHA1abb5856b3853cfe4ecc5e25ff1a7aa605afac007
SHA2563088b0302d4b38c63ef4fead57aa6049da2cc62bf9f4a5d9331552c84fe516e6
SHA5121f4306c38e6604f3945a4d1215576ee81514c34757318035d9220fb81da5bb4f39d23b8a22f404902fe3e67f0326a1f9ff45dc6ce8d3a41a69aab54de488fb77
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UUSIService_def1b287201f4ce6b78a462cd62db096.lnk
Filesize1KB
MD57dc50a03fb60a0b3b1d5a888cca9345d
SHA1268a2bdc8260343ac0212f2a6eebf34c2a3e81ae
SHA25641200444434c8d141623af60dfd1bf76d9402abe59456b0e8858cfbf78832198
SHA5128a80b58ba8ff635acb221c42422bf89845b49de93a6010f09586d69091e79786591d35521650f5deaccf2c024f9cf9ca8d8231626979fda56aaef7742c3c7d87