Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 23:10
Static task
static1
Behavioral task
behavioral1
Sample
Outer.Wilds.Mod.Manager_0.14.2_x64_en-US.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Outer.Wilds.Mod.Manager_0.14.2_x64_en-US.msi
Resource
win10v2004-20241007-en
General
-
Target
Outer.Wilds.Mod.Manager_0.14.2_x64_en-US.msi
-
Size
4.1MB
-
MD5
c92b22cf8829efb10088b314277fa1af
-
SHA1
1dbc27bb993ced2ef76e3ed57723711fdcde0df7
-
SHA256
03de03dc37dd52830dc3b7fbf4effe624a772b00d7b8b719ee3ae49920581cee
-
SHA512
34cff15e94ef7325bbfd29f5de296861a60cbabc8607b19debdaafa8218c2230d28cd99ea4efaf69c49faf0c402841a2a054888b7d5d558ab0d44d451f604e97
-
SSDEEP
98304:v3zDWw4hrh62Q6Gyug3Vhgd7yBi3+EKRUzzY9ax+EqZv8m:v3O/rhPQTyugl+dW2z5Z
Malware Config
Signatures
-
pid Process 1520 powershell.exe 1520 powershell.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\Outer Wilds Mod Manager\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Program Files\Outer Wilds Mod Manager\Outer Wilds Mod Manager.exe msiexec.exe File created C:\Program Files\Outer Wilds Mod Manager\Uninstall Outer Wilds Mod Manager.lnk msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f7764fb.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI6603.tmp msiexec.exe File opened for modification C:\Windows\Installer\{15D78B9E-7DA5-47DA-B816-D7F72F309BF0}\ProductIcon msiexec.exe File created C:\Windows\Installer\f7764fd.msi msiexec.exe File opened for modification C:\Windows\Installer\f7764fb.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f7764fa.msi msiexec.exe File opened for modification C:\Windows\Installer\f7764fa.msi msiexec.exe File created C:\Windows\Installer\{15D78B9E-7DA5-47DA-B816-D7F72F309BF0}\ProductIcon msiexec.exe -
Loads dropped DLL 7 IoCs
pid Process 2172 MsiExec.exe 3000 msiexec.exe 3000 msiexec.exe 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2832 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe -
Modifies registry class 35 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\SourceList\PackageName = "Outer.Wilds.Mod.Manager_0.14.2_x64_en-US.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\SourceList\Media\1 = ";" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\Clients = 3a0000000000 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\ProductName = "Outer Wilds Mod Manager" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\ProductIcon = "C:\\Windows\\Installer\\{15D78B9E-7DA5-47DA-B816-D7F72F309BF0}\\ProductIcon" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\E9B87D515AD7AD748B617D7FF203B90F\External msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\Version = "917506" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\820B107F4BD02335EA502D683858B53C msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\820B107F4BD02335EA502D683858B53C msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\E9B87D515AD7AD748B617D7FF203B90F msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\E9B87D515AD7AD748B617D7FF203B90F\ShortcutsFeature = "MainProgram" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\820B107F4BD02335EA502D683858B53C\E9B87D515AD7AD748B617D7FF203B90F msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\SourceList msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\SourceList\Net msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\PackageCode = "ED32C7C1A7EF6444E86EA9A39AD39D1E" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\Language = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\E9B87D515AD7AD748B617D7FF203B90F msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\E9B87D515AD7AD748B617D7FF203B90F\MainProgram msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Features\E9B87D515AD7AD748B617D7FF203B90F msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\E9B87D515AD7AD748B617D7FF203B90F\Environment = "MainProgram" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E9B87D515AD7AD748B617D7FF203B90F\Assignment = "1" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3000 msiexec.exe 3000 msiexec.exe 1520 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2832 msiexec.exe Token: SeIncreaseQuotaPrivilege 2832 msiexec.exe Token: SeRestorePrivilege 3000 msiexec.exe Token: SeTakeOwnershipPrivilege 3000 msiexec.exe Token: SeSecurityPrivilege 3000 msiexec.exe Token: SeCreateTokenPrivilege 2832 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2832 msiexec.exe Token: SeLockMemoryPrivilege 2832 msiexec.exe Token: SeIncreaseQuotaPrivilege 2832 msiexec.exe Token: SeMachineAccountPrivilege 2832 msiexec.exe Token: SeTcbPrivilege 2832 msiexec.exe Token: SeSecurityPrivilege 2832 msiexec.exe Token: SeTakeOwnershipPrivilege 2832 msiexec.exe Token: SeLoadDriverPrivilege 2832 msiexec.exe Token: SeSystemProfilePrivilege 2832 msiexec.exe Token: SeSystemtimePrivilege 2832 msiexec.exe Token: SeProfSingleProcessPrivilege 2832 msiexec.exe Token: SeIncBasePriorityPrivilege 2832 msiexec.exe Token: SeCreatePagefilePrivilege 2832 msiexec.exe Token: SeCreatePermanentPrivilege 2832 msiexec.exe Token: SeBackupPrivilege 2832 msiexec.exe Token: SeRestorePrivilege 2832 msiexec.exe Token: SeShutdownPrivilege 2832 msiexec.exe Token: SeDebugPrivilege 2832 msiexec.exe Token: SeAuditPrivilege 2832 msiexec.exe Token: SeSystemEnvironmentPrivilege 2832 msiexec.exe Token: SeChangeNotifyPrivilege 2832 msiexec.exe Token: SeRemoteShutdownPrivilege 2832 msiexec.exe Token: SeUndockPrivilege 2832 msiexec.exe Token: SeSyncAgentPrivilege 2832 msiexec.exe Token: SeEnableDelegationPrivilege 2832 msiexec.exe Token: SeManageVolumePrivilege 2832 msiexec.exe Token: SeImpersonatePrivilege 2832 msiexec.exe Token: SeCreateGlobalPrivilege 2832 msiexec.exe Token: SeCreateTokenPrivilege 2832 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2832 msiexec.exe Token: SeLockMemoryPrivilege 2832 msiexec.exe Token: SeIncreaseQuotaPrivilege 2832 msiexec.exe Token: SeMachineAccountPrivilege 2832 msiexec.exe Token: SeTcbPrivilege 2832 msiexec.exe Token: SeSecurityPrivilege 2832 msiexec.exe Token: SeTakeOwnershipPrivilege 2832 msiexec.exe Token: SeLoadDriverPrivilege 2832 msiexec.exe Token: SeSystemProfilePrivilege 2832 msiexec.exe Token: SeSystemtimePrivilege 2832 msiexec.exe Token: SeProfSingleProcessPrivilege 2832 msiexec.exe Token: SeIncBasePriorityPrivilege 2832 msiexec.exe Token: SeCreatePagefilePrivilege 2832 msiexec.exe Token: SeCreatePermanentPrivilege 2832 msiexec.exe Token: SeBackupPrivilege 2832 msiexec.exe Token: SeRestorePrivilege 2832 msiexec.exe Token: SeShutdownPrivilege 2832 msiexec.exe Token: SeDebugPrivilege 2832 msiexec.exe Token: SeAuditPrivilege 2832 msiexec.exe Token: SeSystemEnvironmentPrivilege 2832 msiexec.exe Token: SeChangeNotifyPrivilege 2832 msiexec.exe Token: SeRemoteShutdownPrivilege 2832 msiexec.exe Token: SeUndockPrivilege 2832 msiexec.exe Token: SeSyncAgentPrivilege 2832 msiexec.exe Token: SeEnableDelegationPrivilege 2832 msiexec.exe Token: SeManageVolumePrivilege 2832 msiexec.exe Token: SeImpersonatePrivilege 2832 msiexec.exe Token: SeCreateGlobalPrivilege 2832 msiexec.exe Token: SeCreateTokenPrivilege 2832 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2832 msiexec.exe 2832 msiexec.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2172 3000 msiexec.exe 32 PID 3000 wrote to memory of 2172 3000 msiexec.exe 32 PID 3000 wrote to memory of 2172 3000 msiexec.exe 32 PID 3000 wrote to memory of 2172 3000 msiexec.exe 32 PID 3000 wrote to memory of 2172 3000 msiexec.exe 32 PID 3000 wrote to memory of 2172 3000 msiexec.exe 32 PID 3000 wrote to memory of 2172 3000 msiexec.exe 32 PID 3000 wrote to memory of 1520 3000 msiexec.exe 36 PID 3000 wrote to memory of 1520 3000 msiexec.exe 36 PID 3000 wrote to memory of 1520 3000 msiexec.exe 36 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Outer.Wilds.Mod.Manager_0.14.2_x64_en-US.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2832
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 15D0A12451331299B6A5460E5F59A7D9 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -windowstyle hidden try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 } catch {}; Invoke-WebRequest -Uri "https://go.microsoft.com/fwlink/p/?LinkId=2124703" -OutFile "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" ; Start-Process -FilePath "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" -ArgumentList ('/silent', '/install') -Wait2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1520
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2892
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005D4" "0000000000000588"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outer Wilds Mod Manager\Outer Wilds Mod Manager.lnk
Filesize2KB
MD591dc53e956a3ef056f9855893fde0db7
SHA1851c8472a92727d986eda402c93806a0fa11c394
SHA256a4b264fd2314551694587c4187802861492ef621edb89972b2fb60f09111de02
SHA512aed8a3de484a18601f5806769a0b5213b4ae25da653807e7d37947b6d861db5d22f82324612247f9ce93fa064219b102f759abf2a5731ffa678d603ca71b7b8e
-
Filesize
132KB
MD5cfbb8568bd3711a97e6124c56fcfa8d9
SHA1d7a098ae58bdd5e93a3c1b04b3d69a14234d5e57
SHA2567f47d98ab25cfea9b3a2e898c3376cc9ba1cd893b4948b0c27caa530fd0e34cc
SHA512860cbf3286ac4915580cefaf56a9c3d48938eb08e3f31b7f024c4339c037d7c8bdf16e766d08106505ba535be4922a87dc46bd029aae99a64ea2fc02cf3aec04
-
Filesize
4.1MB
MD5c92b22cf8829efb10088b314277fa1af
SHA11dbc27bb993ced2ef76e3ed57723711fdcde0df7
SHA25603de03dc37dd52830dc3b7fbf4effe624a772b00d7b8b719ee3ae49920581cee
SHA51234cff15e94ef7325bbfd29f5de296861a60cbabc8607b19debdaafa8218c2230d28cd99ea4efaf69c49faf0c402841a2a054888b7d5d558ab0d44d451f604e97
-
Filesize
6.9MB
MD55f04ef7bc3b4dcb63e19c3416fb052eb
SHA18b461e9c29ed473f45be338fdfacb18602ada531
SHA25607778c04432d51d2c4741d85af6d8c9f9ae59312105c95ec925b04ed94e6f8d8
SHA5127346bf393f60fbd0394c9422161d61f3fd6492b03ef97da7fc83637ced10750a913b139168b9e45c9a8ebe92b68988ad111d9b2a44fc60b1ca94d13661de6b10