Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 23:10
Static task
static1
Behavioral task
behavioral1
Sample
Outer.Wilds.Mod.Manager_0.14.2_x64_en-US.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Outer.Wilds.Mod.Manager_0.14.2_x64_en-US.msi
Resource
win10v2004-20241007-en
General
-
Target
Outer.Wilds.Mod.Manager_0.14.2_x64_en-US.msi
-
Size
4.1MB
-
MD5
c92b22cf8829efb10088b314277fa1af
-
SHA1
1dbc27bb993ced2ef76e3ed57723711fdcde0df7
-
SHA256
03de03dc37dd52830dc3b7fbf4effe624a772b00d7b8b719ee3ae49920581cee
-
SHA512
34cff15e94ef7325bbfd29f5de296861a60cbabc8607b19debdaafa8218c2230d28cd99ea4efaf69c49faf0c402841a2a054888b7d5d558ab0d44d451f604e97
-
SSDEEP
98304:v3zDWw4hrh62Q6Gyug3Vhgd7yBi3+EKRUzzY9ax+EqZv8m:v3O/rhPQTyugl+dW2z5Z
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 51 4012 powershell.exe 53 4012 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 4012 powershell.exe 4012 powershell.exe -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks system information in the registry 2 TTPs 8 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_lt.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_af.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_hr.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_ca.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_nb.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\psuser.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_gl.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_mi.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_sr-Cyrl-BA.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\MicrosoftEdgeUpdateSetup.exe MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_it.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_mr.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_el.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_ko.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_sv.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_zh-CN.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_quz.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_es.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_mk.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_ne.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\MicrosoftEdgeUpdate.exe MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_lb.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_ug.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_am.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_fa.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_fr.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_iw.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_az.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_eu.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_km.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files\Outer Wilds Mod Manager\Uninstall Outer Wilds Mod Manager.lnk msiexec.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_sr-Latn-RS.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_hi.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_sk.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\NOTICE.TXT MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_or.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\MicrosoftEdgeUpdateOnDemand.exe MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_sr.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_ca-Es-VALENCIA.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdate.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_vi.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_bs.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_gd.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_cs.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\psmachine_arm64.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_ml.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_pl.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_as.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_sr-Cyrl-RS.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files\Outer Wilds Mod Manager\Outer Wilds Mod Manager.exe msiexec.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_tr.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_id.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_is.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_fil.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_gu.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_ro.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_ja.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_te.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_uk.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_da.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_en.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_en-GB.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\msedgeupdateres_pt-BR.dll MicrosoftEdgeWebview2Setup.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{15D78B9E-7DA5-47DA-B816-D7F72F309BF0} msiexec.exe File opened for modification C:\Windows\Installer\MSI4A72.tmp msiexec.exe File created C:\Windows\Installer\{15D78B9E-7DA5-47DA-B816-D7F72F309BF0}\ProductIcon msiexec.exe File created C:\Windows\Installer\e584997.msi msiexec.exe File opened for modification C:\Windows\Installer\e584997.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\{15D78B9E-7DA5-47DA-B816-D7F72F309BF0}\ProductIcon msiexec.exe File created C:\Windows\Installer\e584999.msi msiexec.exe -
Executes dropped EXE 11 IoCs
pid Process 2576 MicrosoftEdgeWebview2Setup.exe 756 MicrosoftEdgeUpdate.exe 4820 MicrosoftEdgeUpdate.exe 2948 MicrosoftEdgeUpdate.exe 4472 MicrosoftEdgeUpdateComRegisterShell64.exe 4692 MicrosoftEdgeUpdateComRegisterShell64.exe 424 MicrosoftEdgeUpdateComRegisterShell64.exe 2984 MicrosoftEdgeUpdate.exe 1504 MicrosoftEdgeUpdate.exe 1880 MicrosoftEdgeUpdate.exe 2616 MicrosoftEdgeUpdate.exe -
Loads dropped DLL 16 IoCs
pid Process 4040 MsiExec.exe 756 MicrosoftEdgeUpdate.exe 4820 MicrosoftEdgeUpdate.exe 2948 MicrosoftEdgeUpdate.exe 4472 MicrosoftEdgeUpdateComRegisterShell64.exe 2948 MicrosoftEdgeUpdate.exe 4692 MicrosoftEdgeUpdateComRegisterShell64.exe 2948 MicrosoftEdgeUpdate.exe 424 MicrosoftEdgeUpdateComRegisterShell64.exe 2948 MicrosoftEdgeUpdate.exe 2984 MicrosoftEdgeUpdate.exe 1504 MicrosoftEdgeUpdate.exe 1880 MicrosoftEdgeUpdate.exe 1880 MicrosoftEdgeUpdate.exe 1504 MicrosoftEdgeUpdate.exe 2616 MicrosoftEdgeUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 5000 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2616 MicrosoftEdgeUpdate.exe 2984 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.25\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ = "IAppBundleWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ = "IBrowserHttpRequest2" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B}\ = "Microsoft Edge Update Core Class" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32\ = "{B019EEF0-C45E-464D-81C8-23283376FB2C}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods\ = "8" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.PolicyStatusSvc" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.25\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\LocalServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods\ = "12" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\LocalServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine\ = "Microsoft Edge Update CredentialDialog" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods\ = "43" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32\ = "{B019EEF0-C45E-464D-81C8-23283376FB2C}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ProxyStubClsid32\ = "{B019EEF0-C45E-464D-81C8-23283376FB2C}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B019EEF0-C45E-464D-81C8-23283376FB2C} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB} MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.25\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\AppID = "{CECDDD22-2E72-4832-9606-A9B0E5E344B2}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\NumMethods\ = "5" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\NumMethods\ = "16" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\820B107F4BD02335EA502D683858B53C\E9B87D515AD7AD748B617D7FF203B90F msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1D15A374-D691-4A48-8CF3-F162414FF70F}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ProxyStubClsid32\ = "{B019EEF0-C45E-464D-81C8-23283376FB2C}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher\CLSID\ = "{08D832B9-D2FD-481F-98CF-904D00DF63CC}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\ = "ServiceModule" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.25\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ = "IPolicyStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\NumMethods\ = "8" MicrosoftEdgeUpdateComRegisterShell64.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1076 msiexec.exe 1076 msiexec.exe 4012 powershell.exe 4012 powershell.exe 4012 powershell.exe 756 MicrosoftEdgeUpdate.exe 756 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5000 msiexec.exe Token: SeIncreaseQuotaPrivilege 5000 msiexec.exe Token: SeSecurityPrivilege 1076 msiexec.exe Token: SeCreateTokenPrivilege 5000 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5000 msiexec.exe Token: SeLockMemoryPrivilege 5000 msiexec.exe Token: SeIncreaseQuotaPrivilege 5000 msiexec.exe Token: SeMachineAccountPrivilege 5000 msiexec.exe Token: SeTcbPrivilege 5000 msiexec.exe Token: SeSecurityPrivilege 5000 msiexec.exe Token: SeTakeOwnershipPrivilege 5000 msiexec.exe Token: SeLoadDriverPrivilege 5000 msiexec.exe Token: SeSystemProfilePrivilege 5000 msiexec.exe Token: SeSystemtimePrivilege 5000 msiexec.exe Token: SeProfSingleProcessPrivilege 5000 msiexec.exe Token: SeIncBasePriorityPrivilege 5000 msiexec.exe Token: SeCreatePagefilePrivilege 5000 msiexec.exe Token: SeCreatePermanentPrivilege 5000 msiexec.exe Token: SeBackupPrivilege 5000 msiexec.exe Token: SeRestorePrivilege 5000 msiexec.exe Token: SeShutdownPrivilege 5000 msiexec.exe Token: SeDebugPrivilege 5000 msiexec.exe Token: SeAuditPrivilege 5000 msiexec.exe Token: SeSystemEnvironmentPrivilege 5000 msiexec.exe Token: SeChangeNotifyPrivilege 5000 msiexec.exe Token: SeRemoteShutdownPrivilege 5000 msiexec.exe Token: SeUndockPrivilege 5000 msiexec.exe Token: SeSyncAgentPrivilege 5000 msiexec.exe Token: SeEnableDelegationPrivilege 5000 msiexec.exe Token: SeManageVolumePrivilege 5000 msiexec.exe Token: SeImpersonatePrivilege 5000 msiexec.exe Token: SeCreateGlobalPrivilege 5000 msiexec.exe Token: SeCreateTokenPrivilege 5000 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5000 msiexec.exe Token: SeLockMemoryPrivilege 5000 msiexec.exe Token: SeIncreaseQuotaPrivilege 5000 msiexec.exe Token: SeMachineAccountPrivilege 5000 msiexec.exe Token: SeTcbPrivilege 5000 msiexec.exe Token: SeSecurityPrivilege 5000 msiexec.exe Token: SeTakeOwnershipPrivilege 5000 msiexec.exe Token: SeLoadDriverPrivilege 5000 msiexec.exe Token: SeSystemProfilePrivilege 5000 msiexec.exe Token: SeSystemtimePrivilege 5000 msiexec.exe Token: SeProfSingleProcessPrivilege 5000 msiexec.exe Token: SeIncBasePriorityPrivilege 5000 msiexec.exe Token: SeCreatePagefilePrivilege 5000 msiexec.exe Token: SeCreatePermanentPrivilege 5000 msiexec.exe Token: SeBackupPrivilege 5000 msiexec.exe Token: SeRestorePrivilege 5000 msiexec.exe Token: SeShutdownPrivilege 5000 msiexec.exe Token: SeDebugPrivilege 5000 msiexec.exe Token: SeAuditPrivilege 5000 msiexec.exe Token: SeSystemEnvironmentPrivilege 5000 msiexec.exe Token: SeChangeNotifyPrivilege 5000 msiexec.exe Token: SeRemoteShutdownPrivilege 5000 msiexec.exe Token: SeUndockPrivilege 5000 msiexec.exe Token: SeSyncAgentPrivilege 5000 msiexec.exe Token: SeEnableDelegationPrivilege 5000 msiexec.exe Token: SeManageVolumePrivilege 5000 msiexec.exe Token: SeImpersonatePrivilege 5000 msiexec.exe Token: SeCreateGlobalPrivilege 5000 msiexec.exe Token: SeCreateTokenPrivilege 5000 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5000 msiexec.exe Token: SeLockMemoryPrivilege 5000 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5000 msiexec.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1076 wrote to memory of 4040 1076 msiexec.exe 100 PID 1076 wrote to memory of 4040 1076 msiexec.exe 100 PID 1076 wrote to memory of 4040 1076 msiexec.exe 100 PID 1076 wrote to memory of 3864 1076 msiexec.exe 109 PID 1076 wrote to memory of 3864 1076 msiexec.exe 109 PID 1076 wrote to memory of 4012 1076 msiexec.exe 111 PID 1076 wrote to memory of 4012 1076 msiexec.exe 111 PID 4012 wrote to memory of 2576 4012 powershell.exe 115 PID 4012 wrote to memory of 2576 4012 powershell.exe 115 PID 4012 wrote to memory of 2576 4012 powershell.exe 115 PID 2576 wrote to memory of 756 2576 MicrosoftEdgeWebview2Setup.exe 116 PID 2576 wrote to memory of 756 2576 MicrosoftEdgeWebview2Setup.exe 116 PID 2576 wrote to memory of 756 2576 MicrosoftEdgeWebview2Setup.exe 116 PID 756 wrote to memory of 4820 756 MicrosoftEdgeUpdate.exe 117 PID 756 wrote to memory of 4820 756 MicrosoftEdgeUpdate.exe 117 PID 756 wrote to memory of 4820 756 MicrosoftEdgeUpdate.exe 117 PID 756 wrote to memory of 2948 756 MicrosoftEdgeUpdate.exe 118 PID 756 wrote to memory of 2948 756 MicrosoftEdgeUpdate.exe 118 PID 756 wrote to memory of 2948 756 MicrosoftEdgeUpdate.exe 118 PID 2948 wrote to memory of 4472 2948 MicrosoftEdgeUpdate.exe 119 PID 2948 wrote to memory of 4472 2948 MicrosoftEdgeUpdate.exe 119 PID 2948 wrote to memory of 4692 2948 MicrosoftEdgeUpdate.exe 120 PID 2948 wrote to memory of 4692 2948 MicrosoftEdgeUpdate.exe 120 PID 2948 wrote to memory of 424 2948 MicrosoftEdgeUpdate.exe 121 PID 2948 wrote to memory of 424 2948 MicrosoftEdgeUpdate.exe 121 PID 756 wrote to memory of 2984 756 MicrosoftEdgeUpdate.exe 122 PID 756 wrote to memory of 2984 756 MicrosoftEdgeUpdate.exe 122 PID 756 wrote to memory of 2984 756 MicrosoftEdgeUpdate.exe 122 PID 756 wrote to memory of 1504 756 MicrosoftEdgeUpdate.exe 124 PID 756 wrote to memory of 1504 756 MicrosoftEdgeUpdate.exe 124 PID 756 wrote to memory of 1504 756 MicrosoftEdgeUpdate.exe 124 PID 1880 wrote to memory of 2616 1880 MicrosoftEdgeUpdate.exe 126 PID 1880 wrote to memory of 2616 1880 MicrosoftEdgeUpdate.exe 126 PID 1880 wrote to memory of 2616 1880 MicrosoftEdgeUpdate.exe 126 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Outer.Wilds.Mod.Manager_0.14.2_x64_en-US.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5000
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E8E366C7B13A36AEE1FC9675F54BF4FB C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4040
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -windowstyle hidden try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 } catch {}; Invoke-WebRequest -Uri "https://go.microsoft.com/fwlink/p/?LinkId=2124703" -OutFile "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" ; Start-Process -FilePath "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" -ArgumentList ('/silent', '/install') -Wait2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe"C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe" /silent /install3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU626E.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Checks system information in the registry
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4820
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.25\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.25\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4472
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.25\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.25\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4692
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.25\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.25\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:424
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMjUiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMjUiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NTM3MkQ0OUQtOThFMC00RURGLTk3NzQtNjBBRjk1NjFGMEM0fSIgdXNlcmlkPSJ7RTgwMEM3MUItNDIxOC00QjZCLThBRDItRTU3Nzk2MkNBOTlBfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntBNDNFQzhCNC0xNTI5LTRFQkUtODdEMy0xMDg3MDgxNEU2NkJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjI1IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzAxNjM5OTkyIiBpbnN0YWxsX3RpbWVfbXM9IjU3OCIvPjwvYXBwPjwvcmVxdWVzdD45⤵
- Checks system information in the registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2984
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{5372D49D-98E0-4EDF-9774-60AF9561F0C4}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1504
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2300
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Checks system information in the registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxMyIgaW5zdGFsbGRhdGV0aW1lPSIxNzI4MjkyODgxIiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNzI3NjU0NjE3MDEwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjE3OTg2MiIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTMwODA0NjMxOCIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Checks system information in the registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2616
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
3Component Object Model Hijacking
1Image File Execution Options Injection
1Installer Packages
1Privilege Escalation
Event Triggered Execution
3Component Object Model Hijacking
1Image File Execution Options Injection
1Installer Packages
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
182KB
MD5d16deab532387bb817fcaa50b9bd8972
SHA12338f86ce086f48fb5c0c340d3fa5d71dd006064
SHA256ba27ca798445934d02be72a0faa198539dfa38e922c06bdd93eb3070ee12311b
SHA5120574f1fdc21d9c9b82a48d0ec651bb3b02c79bbad4643dbacfc72336200bf1bf8a524a5a0beaa19aad07e616d63b1e2f7c49c2e51e9397b05b5eb1e52d5c8290
-
Filesize
201KB
MD51509ed11b3781e023e9c0a491bfdac80
SHA12183e8228f0596d6c80927c0df49ddc1101a1219
SHA256f626890b39920d9fa35ebcc31d448b75df05fe4a7a424c2b5ceb95c7d61e5d71
SHA5121a9c53ff6906251cba2133d8907401c5f9e8f4f0ac918ae8466c4d21b2f5468bc86a08dbd01527bc0150cebf55737ac3023d564a6d032ac8d526648815662047
-
Filesize
214KB
MD58cda2d501c51f0869a69d5951f2aec5e
SHA1b5263b1302ac3c9d99a7c7bd655c3fb9829e4a03
SHA256208497513ff0c793e6dc0a9935d73dfc37887c875fe00aff4dfaeb3854054d31
SHA5122dc9dd6299a6b0781879ea1d9fb14ef19c55e372887ac006a658d5d9c3396cf7953a8d93963053173c7c40d4d3d8650f46999cd766edddedd33064a2c15f9c64
-
Filesize
262KB
MD56fb9e3cc84490ac01ce63c90bd011d03
SHA1472b6a9f09c7b5eb1d508f2c83468fab1a623261
SHA256fdbedb7ffd417839bef8a9fcc69b545adf002739dd6a3f4fe92fd2e5859502ef
SHA5123e1bd82154e8c142aaf19c2ef8e2b581c6f5d0697eaab350931e8d39da2b3e01d41be93b2d472a7d88a0279c1f62d8faa4476176ea41b3b5db712256e13338bd
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.1MB
MD58a816664389165f11a9e50fe42671657
SHA1ae43aba2a512b5139e7dfd034655259bf638c698
SHA25609d9f52e86ddd5fb3391d7dd683c42a9fa9d03a2ceee56b1273ccd42986b4851
SHA512a65fcebdbc170ddff5eea916cc92233c5a91d7167b35cd71f2093a43e34020c3813f083d82622ad4f8db8cca30728cbd21f8bdbfd17663273f05de24538d0f7b
-
Filesize
29KB
MD5606ed68037082cee9216cb2f67766f4e
SHA172a736e0232877318c4faefa7e34c6dfba61e042
SHA2564231acb9cc52694d3a314bd43266cdbfec48ee7f805e278a3cdf458b1550bb90
SHA512f159c18eebd3db5bde59f378901dc1a1a34f4770e0467cb29b1d13cdc987aa43d59abed849547347892ec74a729425c0a538386886035101eb766161133ac3da
-
Filesize
24KB
MD500dff51bc419ca992c8b00ba6f600911
SHA1ce1beb0d9f721493942d37eeaad453cfdc258ab1
SHA256bc9c9e5e30d6da8f566ea3d34cb58aebae0751b43106244dbfaf99af88a03e18
SHA512284fe349cac1ea4f359d5aa5fe5942c8ee08073a2a4b95dff01522b7164c324674ab87f153309b8c699280e0d346dda6cf5e5238a95a86d297ff187d4868e0c3
-
Filesize
26KB
MD596bc228c659fc3b2f09b39aae22a0d08
SHA10e92c15622a60eceba9451b7262fe430399b4c74
SHA256e863afcc91f8eb43808cf936cf3c9eca097740cb65ba50d615171a96c79835a0
SHA512a17fe3682c681592c1fe19dada7c02dd809af2f5e7c49abede362e3986610bb1121d86d2beb72a0387c5c32b1fe88f6a3e1208192543ff5a906d430b7c382bb7
-
Filesize
28KB
MD5f0bb461ccbd972b8890e62c110941324
SHA1528b0b2bc5e67a70bb7a519ccd3110a57c3ced30
SHA2564021b6bf6678eeaca50f787fa653ec5a9b8d9c0d4d0cc0bcc515e19590e659da
SHA512808410313f1dd24357bcdd74cc00d282eb712eb3e3326de4f7db23b57512b0256b73f6660e8eff2a92fac124e2b9863e0beeae4a4b7af2faa9f60aaa40f2806d
-
Filesize
29KB
MD51d92f560471809eea74e20645f189f84
SHA1eba6611cbbf97d3149bf1c2827323d6accddbd42
SHA256b4a953430a4dc8d5a2b69709c1f6af2e42277df366f5528604734c1d933c212b
SHA512589f3ef4a3b21d1959d5b8a70e07e71c6baac6b57468e1a8638beb0d6ebc6a4fe7e1fa60c0a1d255bee769c1b88c265879a01486d7e397750aa8dbaf3987890d
-
Filesize
29KB
MD55b17b4ac96d90bf48af3814f82679e13
SHA10097d33be3c86423002fb418c07172791ea04239
SHA25614a5cd6d9e23888df3314aabd68b44166ce4f5c3a59f492a5194483aa2b0d824
SHA512828e97c92b6864fa713bb5fea48d27c2a31678d271703ec04432a691939c516196b170f9787b12d7350e80d56b0751c108d3333a415669c0263025d6e5553ce9
-
Filesize
29KB
MD51289424869c0efde5c5d7d81304ed019
SHA159904fb85b90b373c1e5de9fc1e67a2232082253
SHA25619c114b66308c20fef3955d586740b63e61169d49cd81603e0418b546bf6a25a
SHA512aae935ed3856fa93f15b1c89ac849d5d397b417e59b7de97a4af1d2c82efe3b5b58b545801fb9ea6de554213ebb373b07f21e880a725ecd14f2947d6264fb5a0
-
Filesize
29KB
MD5ebffb9a8931987a8295709723183f980
SHA13d3085b39a34210d362149943ae73dc1978314ac
SHA256a233815225c4cd9eeb0c4225ff6f37127ea68c363aebc4bb47474306746b63c3
SHA51209939fb403d4731eed9fc7023af306663426e76884fba880428312d4fa322bb1fd11b4ef4a7116e5a4d809dc46486f0fed8e84887359e7c69c13eb57d9d9d009
-
Filesize
28KB
MD5cb09124947b9355f54a25241f2abc507
SHA1faafade6af4ec3ac77ceba740191795aafcfce79
SHA256c982c2e0917ffed0e63763aae668ff9b5b552c4f5ff6df5e04bd861906b62cad
SHA512cc3d0a34e191fa3d58fc389f29554898d6ad896357eb89baecf68ebdbf7d715b12e57508fb172394c3e540fcd275b78a859411cffc7b304b9ba5d605e82efbb3
-
Filesize
30KB
MD504688fdbe31d266e55142daeb163da3d
SHA1472f0404857b2d9209ef47c7e100a7902a0407c1
SHA256f5922aca346c9eba86b6cc1035e0f72a1cfe87cec99ea019736412a738fa8cba
SHA5121aff7c09b75b5eff7ea101844ce1c681ae22a0473eea5334e51e5b4af137a2133a73dbec4bbbd0f0fd1c412329d3b3e88298e6a4fa20c61e24542e7d2746277f
-
Filesize
30KB
MD56a258d3b877f79678312901752a9b357
SHA1c5c9a2b3757e44b791587bd8b9676b0c8bcc7d1b
SHA256ae1120fc76dbef20dbf56dbd7284253547c27d55029f2a170772b7f1bd8651d3
SHA51252371bd55629d8a4daa45a12141a067250d8d7987cc1a7047a3239f56ccb24a868f9613d98908546bcbe63cf751031b18910472be2578b570888681525d73cdd
-
Filesize
28KB
MD5cbcb2b97100273ae1154453e171810d8
SHA198d9a1bf4aa6f89e9a87d04bdfd544de2e09cee2
SHA256c6b72665d574ba37e7298a78e062bed12708e7c7b99edfad4ca5f1dfcc20b925
SHA51245b24b05879d07178441bcbb1062bf2be810596c6a934c4913c4c6e7e995b5a0345592b960ab77bece26100a03afadfee8824c0cea16c0174010cce5a23f1e63
-
Filesize
28KB
MD51378af7d3892821f50836e46225e4118
SHA1a3b166f0504a1b698e8dd7dac52f84e61354d07d
SHA256c6f221add2fd4fe61c95d38b758d170a5980792f903d78551b2087d6f9016d3d
SHA5128a82c7973f02d9881394d4b9569e65efef77d9722d6936eb5814be95fb59225121efe0851a11520549c152dafa1c5353c3a60b6bed80e78f81e8f3aecf3634f4
-
Filesize
28KB
MD5b7ea9525f9530a18ed950b1d0a0f441c
SHA1d98a918ec86e0763c89027c472357a9b9a809ab1
SHA256731aeea1ebed6917807b391f91dea189fc3018d054848b1a7ada0475a1e8e669
SHA512e9e64b5627d32f0a7cab8d0b5bc4645cdc59bf65a0b3e2e15775a9dae4097be0356ca31943c92508357ba67bbf954f15428a489425a095091fe286227206df1c
-
Filesize
31KB
MD5268e87ce4b23af33164c815b63d416f0
SHA1f27d19649b06f66cda9d20fd8491ab3bfc4c4da1
SHA25650bce9a1fdafb8662a9ef7bcc978a13d45f8b3d033078e0570414a7d907863b3
SHA51296ee5bb4839c13bb8ec55e5dcec973f21825734569fdc5ceff2af08d3494da5f1c4d4a3a4bbc473418f849e0d1443582e20c92e080ea13b5b1ec9dcb39183cd3
-
Filesize
31KB
MD5051a632cf0947f026c840159c9b6788e
SHA1c7ae20da32edc05b4fbdaf78fb7c4f30672b2dfb
SHA25676a85e756027b2416e7086e45aef7de969988bf17bbb28f922bef5b5f44f4f15
SHA512be2c60267c5e2e57c62741c444b8aa8f374bbc3c970d495309e6601d8d5eba74c35897160a11df770e42eff38d41a43c93d9b4ecbcd6e5403af260fd796ce175
-
Filesize
27KB
MD5412f14940f8777054627d1432cef7db7
SHA14b32bb293684790dff39d970bdd241afee929f4c
SHA256db617f26678b9b43490b56c9a1f48bbba5ef86ebedf95ca3de3ae04f68b3de1b
SHA512a3aa40300480019d91e09353979aa52fefe2fbb141d1b5915ff6c8d8368df682dc1e244516bdc86d389c812ba8500ebf6a1c6387472d1c1bbdeb905ba9ffd540
-
Filesize
27KB
MD5ca40f911aba7884d6840edfa2898843f
SHA1d99e19aff7a2cea9f2796e10a23dc7938ff20332
SHA25646cca81704cd9cd8a14968f493227691e91d3eda03aa265c38352ccd30c46ac1
SHA5128f591900ae18cd264164fd7022b93eca30c54a8e99a612773da77fe23ce6d54f953cafb936d557d5f3155ebe46187cbd668ef7d38a03d4e33d29ed93ff72e687
-
Filesize
29KB
MD55b4a8cb162175ade8e56c1d4afce6fd7
SHA1eaaca18e5f69f65751cac9daf3371bf5c411be0c
SHA256fe8b34128ddd26783231283e22d08ad8d5025982498ef4d365d65c43fce6dd7c
SHA5122b5ced77b5806ce04d3ce165631f686e516f2560743a8cc7658ddd6b6671479212028390347153e24ec4fc13c1fba63ce83b9a4e3c55a873c901ed896e4ac95c
-
Filesize
28KB
MD5a72510382afdb9a146078cb00db8df22
SHA183b2ca1eb24a39690e0c922398faa6c4be112e88
SHA256e7982412e9ffa812641bef2cd2935e4f9ca4f844cb93b9031e7af3971e2cf50e
SHA512197c6d6441cb417162d6459715825a9955cfaf8f08a8a3f47ec56bb3c7804f28dc0ecb6d60588fc98fe3b77b1ae4bb9856395d37b04e82a20278417b38fd4c33
-
Filesize
28KB
MD59385b45b97a6dc4521151c21f319ae8e
SHA139e513b01e8ff7b8c94dc2cb52e20e9bbf8e5e8c
SHA25603885d51017cb514bc30da68fd2513c45cb05a97f7421677cb57f27f0669783f
SHA51277c003f5c2257e67aa4e06d78d527ba624d264dfd0e8bb434db23d7069aa4e58c88b9af3200af5a77d88b0e2299253e8f132c070925c1fad3fda2336105d73e5
-
Filesize
28KB
MD5f2457bd665a2474e7e90dd8915ad444c
SHA17ced03f29de9b441d963d23fcc2e19dc3f3f697d
SHA2565b5ce990854c315149a3effbc4331153da47925d6a0e3b85741c0b3618e67931
SHA5129562b54bf11d36a97352cac408e73ef274578ea30aaaf211cfdb9ae1a7cf82acbacd731983b14a6a1472f44909b5277c7bbf6cdbade54cdd2f24e3d326355677
-
Filesize
28KB
MD52462f00c347bfb4c939608285d21dbce
SHA143c236c750492f897c13c1f8bef4d2d011eaf4c3
SHA256d171391294443658848e870e01244cd6d3b12cf650fa4e22f2b32dfcd4ca963d
SHA5128ca5a7381d8559f82b59df04fd9067670aca48deb39190687791ba8a9fbb4c1f0344a07ea7f23b0d85963e454d1446987fe7cd66b1f14a2b5861f4019c97056a
-
Filesize
28KB
MD5f529fe2fed08c665ad34e6788d2440e0
SHA143c6c32e3a82211443ebef2934ac7879c194f1a8
SHA256a64abcff7b54e139a12e87cce7f157c8af6e9df301a0947a2a6967af9b5e27c3
SHA51284dadf95f56f04b4e4f165f2c58caeb627ca760c2467892917496c4bb4b211dddda846a1fca4f677d0dde16fffdbfd0d386eae8c089655db5d70ae0ad790efe3
-
Filesize
29KB
MD54b955978ee33b0f15f27c0ffca0b3202
SHA13ee61ed1795a1deffe333c524b810f6922b1b4d9
SHA2563024691ddb1e2dd72622dea4e8d30245d3c8274950da53eb28be5a1d27530109
SHA512b53b09caddf7b06a2fed7d405faadcbe96c906277a5a34bbc9d7af2e6f76a8ccca39c18187bbdf6905d2d3c1d632c13f365c84413562d14842e6ddc9555e3a11
-
Filesize
30KB
MD528ff512bb880aac07c8d687ade1ff8bf
SHA11288852773f7a43c4311bc2a1d01e312313dbd6c
SHA2568eb5e4878b330e62a1511f5ae50bd34445765331f3fc856ae92df28cdc22eb8f
SHA512639df2f17eae8a21ce7cc3b86f645001eaa61de18930505d6e4500a6de656fa99683233e590149cb0412491e7b24f0b46c45e6df03fe228aa83c40828bf41558
-
Filesize
30KB
MD54580debe242f7fa38b2d086b0d3770de
SHA12c165f67468eaaae0c0b3fb9eccf747af588250a
SHA25659777ab257cc55224a054d3ccfdf6217f28bfa97a59dc04cd92540c1c6935c65
SHA512199f8fd7c05cf14ee6f760dfc8099eb476c88cd8fa5fe2f9c60c12d82c0e0b5fa1700aad910df2b0f580615ffee373136cc826118e160271a59679b646fb32e4
-
Filesize
28KB
MD51663e35bc536d1c1163cf00d61e39b3d
SHA146766cd738b39cf810c90f82ffdf703feaa7c880
SHA25679b84100cef382c71f9993f5ba7c423a23b8598c86d5b8ac9520a57231e3ca7d
SHA512c0c186aa899a449ea4c146e5e4cefe4d3abb532342f1a77fadf9fd0b534f738592ad4912266f69d651f54180063d58fa620ef960c82d7578c53608f5507eddbb
-
Filesize
30KB
MD56fa2215894d01a79206869f39f68a98f
SHA155c29578288a2abacdcd65cfbf27728a7309261a
SHA256c15bb80b79193bb77bc0144b8ff57b16726d558a8498589777871079bd03b7e9
SHA512eafba9a395ed00f6f46e2ca678b9fb906ee36ef0b7a0e206b32aba55c83a1280d140654cf7e5f2a87b6293978fdffe7fb13ee4545641a83ae6a8844442096ab6
-
Filesize
29KB
MD529757fad520352af194fece946f1f95d
SHA188c2329c980f8482fb075b0ce435b83011f48df9
SHA2565ca21f2236b52edbec18268b47e7a211ec9fec2a3b414271b4e203a7c9f5cbaa
SHA5126858be9cf7a5687eb18c2bc4082f3b3a7f3b10c6d5297ee479808d1ddf65ab536193735d5d502f9d7054ea6bbda5f96035901a2d5dab217b5036f0b0061c35a0
-
Filesize
29KB
MD5726d91cf324b07baf789b24fc876b290
SHA1af41ede5419093d347a53dafee44a3ef365b7fe0
SHA2563462e490e546ec389db25633fbaa2d0d0add6b5a15074145f34b6ed3458cf834
SHA5124abc49b6bcec185f6d3dcdb9f18e820a698d80652d2d41a817f35ab400deb1f117a3562b7c561e50651df64e6a98cc6504e6bb82d8bdd19f863ba2c2122f45fa
-
Filesize
29KB
MD5e94561526fb0c7703660857e19e46f25
SHA1c47806ed6874dccf39860a35c127266b4693ebed
SHA256f7ea4781dd38472313b163f252c5fa808f72c966590f490f9c2ef34c74c2038a
SHA512d804bdcb28ab54011f73db6c1d84a3e243995f395b5c94685bbf7ba02c5246e8416ae706534056f7c2b3ea11215f6fe2b44ce6c8c6a9969a19d0a9f039e1d225
-
Filesize
29KB
MD5a47c80f48a4976df8af4f7e07456d293
SHA137ac17bec45ef3bb34e2b0a1a4cf349fc4478adc
SHA25678a8174e1ad79c16efaa3bd9647991eb461beca02f807574cd65fe40080805a8
SHA512aa05c2b9ce08a9381f3e23bed3971e9f1437ad52b65d89120f7a2888ae27a42d292756cf4148ce6deb22d24452e3ce70484688369415e7946ca9fb60a6e37d72
-
Filesize
29KB
MD5effce58c08448542c33e9ec15ebf3924
SHA1b7db3a24c1a9b89b1edc393b2bea5386f915d570
SHA256e1be6d7cd88c6f1ff12ea7ed7faab9fab781d922876c90a3bc5b6226c4c81444
SHA5127bc88523ea78901c5a379dfdcd44d08e9df993f8659978f2027ec343ccd009ed7da2b0b8ecc7b5ae3386ae96c9be71bb6ce057933cbfb0e25955e4fc5efdbf60
-
Filesize
28KB
MD57954105e73f609a874f876c858cf434d
SHA16e67d7ae24b0c24644edf62ac52f2387e7b9b4e1
SHA256259fde5b72e1c212dafceb43d19151a667ba57334777a9299ab634a89f334cd5
SHA512e820f301b0d3305eec1d0b89422c21c98f2ced084f64b7325d3458b2f666ad000907abc56d1a32785fe82b6161034a656eefaaebd247c9d8f9c15de02c33168a
-
Filesize
28KB
MD56a5946856b2441e1ec4f20ad09667f8f
SHA1fbfc953defcbd6f8cdb3027e9837e13d3c75871e
SHA25687bd7f25ec81c469aa198add5aa367c9d60bc032a72c550a8d6cab924bfdda0d
SHA512c5d58902fb7e11a6c47348fd42e8dc1c453eb212a112a7c647271a1fe9f558c07211867718829fb804fd2471ba4209d110f12bc855b93551209e308275fa8de2
-
Filesize
30KB
MD581240b92b58959430e9a180c5e7caefe
SHA1812f0f8004c10ab09f1b1618e0455abca66705c8
SHA2565b3a757735e2974c44765787d6f8f0516b086cabecceded190fda6b5aa442b12
SHA512254a0d6d7ed2c0c4b6c0310377ddcb82b5658c622af44deb7c0dac06fbcc80f002aa7d851dcb6b7fc8e517d07f755263d7b6362683d108b7c12dd856b771a923
-
Filesize
25KB
MD5239a56ce295fa3b0093668e2c5bea856
SHA14665f0c7dd0bdc9dd616c64ecef51ff6f678012a
SHA25649d076d7ff78b7711166dba8bd5846950b9560492a57501f4d83cc2ed19cee45
SHA5121893a8b26d8e32c285cf129e17699f336296e4fb3c1fcf4104a812580969182352bf69dd0d251f2eb8b5020772adca7a3271df32a263ca132746d860623ce2fb
-
Filesize
24KB
MD56652f0bc498b76621ea12beb491f9295
SHA136254666188cce9c0ce736369bbe38e320f6ec88
SHA2561579afd2bbea04a29c443038636d90b4ed10769910a30e28e1d21a140cc9a5f5
SHA51284a1bfab994c3342b566c5a9533ca24516b45c74cad178c3300023ad082aac26af91bf05344cf0a87fd6c972813952dabf50bb4287b634145c05ffeda2d808ab
-
Filesize
29KB
MD5e89a55be3f9a5c52e9da183f34671927
SHA1959340cc729c6638bacca31daa9a006402ab9546
SHA256617a1e02a9a28f490e465ed4eeb615ab4ba44ea7d078888a348f0246734e8df0
SHA512fddb18f84b3756e9e30bd12383997c4c425bb8343e73dbbde29243ff4f799bc4a84f873eea998b7a4c428ab5e4cf0a11eadb33f18dc225712f822ec96d960a71
-
Filesize
28KB
MD5fb821ae01a0b524ae23f63d88c28dfa9
SHA12991a1a8df7dda6181de0a7867745205a1573f12
SHA256ce5bf443d87761c16cda8b2daa428b8dd3a8e4666c2876321544e30aa77b4d49
SHA5123833f01da9be639f7dc061cb959fc3bbdb5dabd83270a88b01c22931dd9fd529ed87af28952c6612bfdb065570ee7f90ab1ef5bf448681bca51f3c2ee42f6818
-
Filesize
27KB
MD57719dc7b4f07156b0fbcf2a2dc4e1284
SHA1fce6c08c9cde7f6c73858ee5fd53072e98a5206c
SHA2560e1fc00cd8f6ceecbb55b4bf03aa8dea9cde208794f786460eed368aa09ce85b
SHA512983e2bafe4d3d529587cf579b764dc29c57ebf66a096989c37dc4f1ea8d20fa0dbaf21544b31f61b24c31232712cee3757a6808a8ecf880ea9eb5495557ecfaa
-
Filesize
29KB
MD5248256b02846eaeb3a5e748cc0396e3f
SHA13d52e14b57522f130ed0e1fea65e2dff9bcb40ae
SHA25603615bc00045b318906e8ff83e641618f0078e53ae5ef474272b5473ab7af74b
SHA5125d74aa97a803bbe24f829375d4a59ab930ab44e8ea2207a0403d602d5bca157081710b6d2ccf38a0fefbf389bfb331365dbfde50a6a7912eee7ea2cf7cd23cc0
-
Filesize
23KB
MD5b9e5e0332b45f88b6edbe9890ee44bb4
SHA165431e54912f0524b25f1f58fa06ba16c240b49a
SHA25607344ffe17106ac4ffb79197cc5c38be28e2d151a69074b0834a516ff4a93c08
SHA512f6c211767e79ed60fc09061fd49ed703aef3462df848be17c6f99ca9779fe3a620c30943aba930385b8c71c52152766d9345b1a30898f1ecb610e8426f4de017
-
Filesize
28KB
MD55d5f0faebad7a5d96a45a5b2fb6e73e0
SHA1c28c0161bc09f395326cd60f47b1ce9a7c715ae7
SHA25699d51c91e47265ed0da3a49ad857a990ffcbfd2fcf46bfba1bd5c8b0835fb233
SHA51203c955408e4eaf8f37251d60b974d11dfb05fe1564e5c00cfed8fbf8d4fba287e29b14f44ff771ef2f39b4abeddbc92996404c11991adac9fe12f4f121ccd469
-
Filesize
30KB
MD5049e30bba06cdde18071fc033f920d38
SHA1db0c1ba648cfbe4d3ef87f43d60d729299631a87
SHA256bbc65f7c7c79d52e65cd2ff337fafae167305b6c1bd02be3d94ca7a4f90ff21a
SHA51278497e30ff72fdbcc0e20f4884d87e3baa4637153649baf5389da104a80b4b0b784104fbf5ae4f421ed5456ec71d5059f80101be71f010a9097c02021683f14e
-
Filesize
27KB
MD59e59c2ad7ed3d51e1b27f7c60c78e2f3
SHA10897f8d0e3613bdeaa9409562e0427daae230a33
SHA256dc0dee83b4dbf4ba2d206693864e90eb979fe8914d08ee41b31a943f40baf796
SHA512dd638fcfb3e88ac75a0da72907a092ebf1a59e25b502b49238883e0c75d867a3995483d0158b3d9468a21eafd7cddb15618d04b2c1f7a74a7ef7f672ce3ec9a6
-
Filesize
28KB
MD5f1b1a61cd9c993077cbc431e8d7a4275
SHA161abd9b154d2a55c44ce9b0b17e76b18ff908dcd
SHA2569600264f45f3fcc021597033853738c8a4797fe6f2b46d73aef71b7a86d1e8f2
SHA5124efb643624639439c1762cab253e689b2940a0641b1d21fe0634f7a9e9d39071c9231143f4e469f88bded26d514c9ed356a33cc932dec461062616314b7ae0f0
-
Filesize
29KB
MD5d1bcc0d8296b205bd432bd52a92cfbc0
SHA1edf621a64b1dd5fdbfc607d0a07ceac09afb293f
SHA25624ce2d5027bd0b93c41633e21d3466fe15112f43d4a1926e1a96399a6fda6afc
SHA512c4150781935fe7b42b7f228e8dfd85f9f63b023ed9580da930f555ce02396e9026c52f1773e9772ced2a2a8f26620ab744b5169a57cd5aefbdf7252b62dea757
-
Filesize
28KB
MD5839bebe8692c751592bbc3495eba8c03
SHA1627da989722af6b746fd05d655dcc9cd85b5a3d5
SHA25675b0a5a240964efdda0b50addc0a0a9292b885833c4aa4ddf7c17f8d7195ce0c
SHA51237e9b25d3935b6b0c732612e6586c3efdc23d8ee3e4c69575a01b74c12fdb3fa5b7c74e5680200363022a5992f433d35f5fc54cfba890df626fe186ba8cfe0e9
-
Filesize
29KB
MD5f83be7fe4ba99d77b5c284b256d906da
SHA129c2eb1d40ebcb02e62ab504235675ce707ac6a0
SHA256522326fb4373de85c77ba5b851c7eefce757c0376ab2ac5c4081fa884ef3cb8d
SHA5126ba01794c4f6711d5ab5a551c65cd6b59d146595f44503894d75b16e8a622b2294344d815cb1d750b53e95ea8bfe1b56605e334ca9468da0479360e4e548eeb9
-
Filesize
6.9MB
MD55f04ef7bc3b4dcb63e19c3416fb052eb
SHA18b461e9c29ed473f45be338fdfacb18602ada531
SHA25607778c04432d51d2c4741d85af6d8c9f9ae59312105c95ec925b04ed94e6f8d8
SHA5127346bf393f60fbd0394c9422161d61f3fd6492b03ef97da7fc83637ced10750a913b139168b9e45c9a8ebe92b68988ad111d9b2a44fc60b1ca94d13661de6b10
-
Filesize
64KB
MD55a4b6ae4347a7b76f552673787c3fb22
SHA11801618ec9e99d5908307c7706278ab289b071a8
SHA256f2b849e95684e9a390e74994cf738d4b62f0c0f336203fb13f14c52300522d49
SHA512063d8ce87250e386f24dad5ed3d8bdb87ef13066937df174115d6b42d8f6e22051f7f2521279144084b749ac211fb397c38260edaf36be40b7a14c14d6ec5bcd
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outer Wilds Mod Manager\Outer Wilds Mod Manager.lnk
Filesize2KB
MD5239722f9d2893d921b15e536cd99f5d3
SHA16557dce822b31c7789fd79dc522e039796bfef8c
SHA256cc17ba4f69be28ab2cf0ae0cfca83930d5a5cbb1358df4ccc5660aa9a1de75b6
SHA512ac76d6a65d16a8ef61ccad8e66b7cc66e21007b6b83c1d4df045b66dfbbab28846ffae758b42f3986fd12e3c2ada1287f3b500268336fb8c62b4dd0a55b878c3
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outer Wilds Mod Manager\Outer Wilds Mod Manager.lnk~RFe584b4c.TMP
Filesize2KB
MD5481c9b77a0e7de005d4d6d6e761ff7e0
SHA18d2c70fba723e0d0b4ae853c6a11e129ffdc8501
SHA256f3637400b52bc8deb0257b9405410af21f1c398201e9c9e21c23d5651088f380
SHA5125d69bddd60fc1c0e85f42766d5727558201ac503be7ae9375f63b858f3761cae443461c1cb2bd47780ed14c0e9439424ad37db64bc1b54bb4d2d5f7c6f244bdd
-
Filesize
132KB
MD5cfbb8568bd3711a97e6124c56fcfa8d9
SHA1d7a098ae58bdd5e93a3c1b04b3d69a14234d5e57
SHA2567f47d98ab25cfea9b3a2e898c3376cc9ba1cd893b4948b0c27caa530fd0e34cc
SHA512860cbf3286ac4915580cefaf56a9c3d48938eb08e3f31b7f024c4339c037d7c8bdf16e766d08106505ba535be4922a87dc46bd029aae99a64ea2fc02cf3aec04
-
Filesize
1.6MB
MD5a05c87dd1c5bef14c7c75f48bf4d01ea
SHA1d71f4a29ba67dc5f5a6cf99091613771d664ee0e
SHA256274e12d01e0cae083202df4a809c1c153b02cb3ca121c19c43b0aaa1c3a53a40
SHA512f64864193ff892be86462aaea9a019a9085e937d199161536d163bf183f4ba08100d17f2cf962818b106b2c797d1f22b92933e9711273d85d7d08f0d18400222
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82