Overview
overview
10Static
static
10027f61e886...f6.exe
windows7-x64
10027f61e886...f6.exe
windows10-2004-x64
101bd73cc068...20.exe
windows7-x64
101bd73cc068...20.exe
windows10-2004-x64
10499a3eb429...30.exe
windows7-x64
10499a3eb429...30.exe
windows10-2004-x64
1050509dce2f...a5.exe
windows7-x64
1050509dce2f...a5.exe
windows10-2004-x64
108e2e5cfb4d...0b.exe
windows7-x64
108e2e5cfb4d...0b.exe
windows10-2004-x64
1091d6dddfa6...3a.exe
windows7-x64
791d6dddfa6...3a.exe
windows10-2004-x64
7$PLUGINSDI...md.dll
windows7-x64
3$PLUGINSDI...md.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$PLUGINSDI...7z.dll
windows7-x64
3$PLUGINSDI...7z.dll
windows10-2004-x64
3cac980acc3...ac.exe
windows7-x64
7cac980acc3...ac.exe
windows10-2004-x64
7$PLUGINSDI...md.dll
windows7-x64
3$PLUGINSDI...md.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ss.dll
windows7-x64
3$PLUGINSDI...ss.dll
windows10-2004-x64
3$PLUGINSDI...7z.dll
windows7-x64
3$PLUGINSDI...7z.dll
windows10-2004-x64
3d33cc2d538...4c.exe
windows7-x64
7d33cc2d538...4c.exe
windows10-2004-x64
7Analysis
-
max time kernel
150s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05/11/2024, 19:42
Behavioral task
behavioral1
Sample
027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
1bd73cc068f858e99861b797860bc4aeeb5b339ad92dcbc17d934d090f06d520.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
1bd73cc068f858e99861b797860bc4aeeb5b339ad92dcbc17d934d090f06d520.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
499a3eb429ceb358c7a3433fb11bee99f32f0c443444eb0001e405da42c75c30.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
499a3eb429ceb358c7a3433fb11bee99f32f0c443444eb0001e405da42c75c30.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
50509dce2f200a500fad2972b0a230aee615d266e5c2580a2fd827def2bc06a5.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
50509dce2f200a500fad2972b0a230aee615d266e5c2580a2fd827def2bc06a5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
8e2e5cfb4dc796e89cc792fbae884061b87c18494afa7dec02c92e5d46bd990b.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
8e2e5cfb4dc796e89cc792fbae884061b87c18494afa7dec02c92e5d46bd990b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
91d6dddfa68f96245158774050287c2ffbf2510e198d27a770075f8e7663113a.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
91d6dddfa68f96245158774050287c2ffbf2510e198d27a770075f8e7663113a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
cac980acc37ac70069524ddfb9f266bf1989c76a251463b7e14f0e33dfec02ac.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
cac980acc37ac70069524ddfb9f266bf1989c76a251463b7e14f0e33dfec02ac.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
$PLUGINSDIR/WndSubclass.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
$PLUGINSDIR/WndSubclass.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe
Resource
win10v2004-20241007-en
General
-
Target
d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe
-
Size
2.7MB
-
MD5
66f9efe6e6fa8b50e72b40ce1ab5ba7c
-
SHA1
f8be7ab0c0eb3b935479b7bdd706251044e03341
-
SHA256
d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c
-
SHA512
cbb8f2c8805f2559c040a9279b784fe0013e453a2bf8c0057ec7487fe41ae052fb81a44d5fe92ff186c24421f3aff54abc2d9506b92e35bd62089c4db7805e46
-
SSDEEP
49152:ajvWw6sB4o5Av4lM8NuSk3anyLeiiUCA7C4L8LyQZLU0k/4kOJ:aiwF35AvSM8N+3any63UCA7CU8rZI0ka
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\International\Geo\Nation msci.exe -
Executes dropped EXE 1 IoCs
pid Process 2748 msci.exe -
Loads dropped DLL 13 IoCs
pid Process 2424 d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe 2424 d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe 2424 d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe 2424 d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe 2868 cmd.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\msci = "C:\\Users\\Admin\\AppData\\Roaming\\lh5m9ll\\msci.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msci.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5 msci.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 msci.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 190000000100000010000000d8b5fb368468620275d142ffd2aade370300000001000000140000004eb6d578499b1ccf5f581ead56be3d9b6744a5e51d0000000100000010000000c6cbcafa17955c4cfd41eca0c654c3610b000000010000001200000056006500720069005300690067006e0000001400000001000000140000007fd365a7c2ddecbbf03009f34339fa02af33313353000000010000002500000030233021060b6086480186f8450107170630123010060a2b0601040182373c0101030200c009000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b060105050703030f0000000100000014000000e91e1e972b8f467ab4e0598fa92285387dee94c92000000001000000d7040000308204d3308203bba003020102021018dad19e267de8bb4a2158cdcc6b3b4a300d06092a864886f70d01010505003081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d204735301e170d3036313130383030303030305a170d3336303731363233353935395a3081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d20473530820122300d06092a864886f70d01010105000382010f003082010a0282010100af240808297a359e600caae74b3b4edc7cbc3c451cbb2be0fe2902f95708a364851527f5f1adc831895d22e82aaaa642b38ff8b955b7b1b74bb3fe8f7e0757ecef43db66621561cf600da4d8def8e0c362083d5413eb49ca59548526e52b8f1b9febf5a191c23349d843636a524bd28fe870514dd189697bc770f6b3dc1274db7b5d4b56d396bf1577a1b0f4a225f2af1c926718e5f40604ef90b9e400e4dd3ab519ff02baf43ceee08beb378becf4d7acf2f6f03dafdd759133191d1c40cb7424192193d914feac2a52c78fd50449e48d6347883c6983cbfe47bd2b7e4fc595ae0e9dd4d143c06773e314087ee53f9f73b8330acf5d3f3487968aee53e825150203010001a381b23081af300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106306d06082b0601050507010c0461305fa15da05b3059305730551609696d6167652f6769663021301f300706052b0e03021a04148fe5d31a86ac8d8e6bc3cf806ad448182c7b192e30251623687474703a2f2f6c6f676f2e766572697369676e2e636f6d2f76736c6f676f2e676966301d0603551d0e041604147fd365a7c2ddecbbf03009f34339fa02af333133300d06092a864886f70d0101050500038201010093244a305f62cfd81a982f3deadc992dbd77f6a5792238ecc4a7a07812ad620e457064c5e797662d98097e5fafd6cc2865f201aa081a47def9f97c925a0869200dd93e6d6e3c0d6ed8e606914018b9f8c1eddfdb41aae09620c9cd64153881c994eea284290b136f8edb0cdd2502dba48b1944d2417a05694a584f60ca7e826a0b02aa251739b5db7fe784652a958abd86de5e8116832d10ccdefda8822a6d281f0d0bc4e5e71a2619e1f4116f10b595fce7420532dbce9d515e28b69e85d35befa57d4540728eb70e6b0e06fb33354871b89d278bc4655f0d86769c447af6955cf65d320833a454b6183f685cf2424a853854835fd1e82cf2ac11d6a8ed636a msci.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 040000000100000010000000cb17e431673ee209fe455793f30afa1c0f0000000100000014000000e91e1e972b8f467ab4e0598fa92285387dee94c909000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030353000000010000002500000030233021060b6086480186f8450107170630123010060a2b0601040182373c0101030200c01400000001000000140000007fd365a7c2ddecbbf03009f34339fa02af3331330b000000010000001200000056006500720069005300690067006e0000001d0000000100000010000000c6cbcafa17955c4cfd41eca0c654c3610300000001000000140000004eb6d578499b1ccf5f581ead56be3d9b6744a5e5190000000100000010000000d8b5fb368468620275d142ffd2aade372000000001000000d7040000308204d3308203bba003020102021018dad19e267de8bb4a2158cdcc6b3b4a300d06092a864886f70d01010505003081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d204735301e170d3036313130383030303030305a170d3336303731363233353935395a3081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d20473530820122300d06092a864886f70d01010105000382010f003082010a0282010100af240808297a359e600caae74b3b4edc7cbc3c451cbb2be0fe2902f95708a364851527f5f1adc831895d22e82aaaa642b38ff8b955b7b1b74bb3fe8f7e0757ecef43db66621561cf600da4d8def8e0c362083d5413eb49ca59548526e52b8f1b9febf5a191c23349d843636a524bd28fe870514dd189697bc770f6b3dc1274db7b5d4b56d396bf1577a1b0f4a225f2af1c926718e5f40604ef90b9e400e4dd3ab519ff02baf43ceee08beb378becf4d7acf2f6f03dafdd759133191d1c40cb7424192193d914feac2a52c78fd50449e48d6347883c6983cbfe47bd2b7e4fc595ae0e9dd4d143c06773e314087ee53f9f73b8330acf5d3f3487968aee53e825150203010001a381b23081af300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106306d06082b0601050507010c0461305fa15da05b3059305730551609696d6167652f6769663021301f300706052b0e03021a04148fe5d31a86ac8d8e6bc3cf806ad448182c7b192e30251623687474703a2f2f6c6f676f2e766572697369676e2e636f6d2f76736c6f676f2e676966301d0603551d0e041604147fd365a7c2ddecbbf03009f34339fa02af333133300d06092a864886f70d0101050500038201010093244a305f62cfd81a982f3deadc992dbd77f6a5792238ecc4a7a07812ad620e457064c5e797662d98097e5fafd6cc2865f201aa081a47def9f97c925a0869200dd93e6d6e3c0d6ed8e606914018b9f8c1eddfdb41aae09620c9cd64153881c994eea284290b136f8edb0cdd2502dba48b1944d2417a05694a584f60ca7e826a0b02aa251739b5db7fe784652a958abd86de5e8116832d10ccdefda8822a6d281f0d0bc4e5e71a2619e1f4116f10b595fce7420532dbce9d515e28b69e85d35befa57d4540728eb70e6b0e06fb33354871b89d278bc4655f0d86769c447af6955cf65d320833a454b6183f685cf2424a853854835fd1e82cf2ac11d6a8ed636a msci.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe 2748 msci.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeSecurityPrivilege 2424 d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe Token: SeDebugPrivilege 2748 msci.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2868 2424 d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe 31 PID 2424 wrote to memory of 2868 2424 d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe 31 PID 2424 wrote to memory of 2868 2424 d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe 31 PID 2424 wrote to memory of 2868 2424 d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe 31 PID 2868 wrote to memory of 2748 2868 cmd.exe 33 PID 2868 wrote to memory of 2748 2868 cmd.exe 33 PID 2868 wrote to memory of 2748 2868 cmd.exe 33 PID 2868 wrote to memory of 2748 2868 cmd.exe 33 PID 2748 wrote to memory of 2832 2748 msci.exe 34 PID 2748 wrote to memory of 2832 2748 msci.exe 34 PID 2748 wrote to memory of 2832 2748 msci.exe 34 PID 2748 wrote to memory of 2832 2748 msci.exe 34 PID 2832 wrote to memory of 2656 2832 cmd.exe 36 PID 2832 wrote to memory of 2656 2832 cmd.exe 36 PID 2832 wrote to memory of 2656 2832 cmd.exe 36 PID 2832 wrote to memory of 2656 2832 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe"C:\Users\Admin\AppData\Local\Temp\d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C "C:\Users\Admin\AppData\Roaming\lh5m9ll\39fdpx.bat"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Roaming\lh5m9ll\msci.exe"C:\Users\Admin\AppData\Roaming\lh5m9ll\msci.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce" /V "msci" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\lh5m9ll\msci.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce" /V "msci" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\lh5m9ll\msci.exe"5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2656
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
142B
MD5e24eae8c6380de90577d78d3a4af06be
SHA19c652c9bb00eaa627b127ad203b9c89189570d15
SHA25618e8222f5ade71b5621be952bfaffead2ae59df7a3b2fbe6b50a3f49a8bb9fa4
SHA512cddb1bcde67ee525305497ab3feb47a960bd51210cd636425607997890a3def3732cf9ce170e535a097a09cc98992cee163c546424a0598af6a2ad754bab87e0
-
Filesize
173B
MD5ba7e1e3e3c5028600982587a1fefdc05
SHA1e86460e4e4c2d7053d6a6b63b6c28dbf5e5c0704
SHA25612fc4ddf7418fad265ebd37042cc94292a3ab8f02bcab6f2d4bb09acb31edca5
SHA512f99cb610ef748134d74fb7d19b717656f665396e46feafc368c80aa41544d25bc74d607f6e35307f85b2fd84dff5316df5d57dafafae0d2f65901d929015467c
-
Filesize
2.1MB
MD595b5331ae88259d3a9dda90f2a29905c
SHA13df3d52c6fc9e1811954a0b66c0e29f52f844a8e
SHA2569fe4685f1d76b3c0ff80e2b9348d5f1b5a7856d472ae4be4b0fe9d9c08d32669
SHA512e9e67334758f2261131310b1ecf9dd9f6d70a123b3519110ec781d3dd26b7832734cee45c6643809b741d74b0c9d9f3b3abddefb427a4d691a31a9cef81848db
-
Filesize
1.2MB
MD597878dceaf0632f49b75601e998c53e1
SHA1ee60be147721e2c4ef5d7d6860fce8645b2088e6
SHA256a40088e36440f9de74bbd2d6e5cf969ab42ff629cea6d685cc9d8300b91b5028
SHA5129691057e6f0aefeac2c4275c278ac8cbe5ac95d820bd92b2e65c0d8aee6768241b4832b31db7df2e0b203c77b2c486662bdd31c66892b84bb2a49edabda9abf7
-
Filesize
35B
MD5475d39e82e63339c288e22e4ef2e3052
SHA1e0ef2f8ef39b10bb3699e2fb91cf81a82b670f4d
SHA256ca44e69ef56379d629dcf11e8f7ea25b0f0868f762e0ce67809c61e416f3c283
SHA512f1efcf6a53329c6feeda4f43efdf8deab5452b3ef39e9887ac09489c34963e004b68040146fb7b03a42c3f326de40c9896a069ab77359390c76ebe6b32fd38bf
-
Filesize
6KB
MD54978b1de77711406ad22d9a54a383ad2
SHA1f7e602b956954016cc94e227fc6c166e362fe84b
SHA256bd74af8249bff9acf77c550dac3960d767e347e9dcdac9e4707c5f1c1482f8d9
SHA512b39b7fe52953b0eeaec7e34cd81997b25749644182af6da416f9a577bd2b68e37634a996e6606a12850a87cf3cb8635a940fbe0beeece4a8528b3660bc2b1783
-
Filesize
49KB
MD5d1cae98656bc6703e21f4580b8830dfc
SHA1d0c1f9219380ae73c5b151e5c7afa9e11c07bd97
SHA256d2b39bcf9ca3888887fb84a0897fcb80dccacc5ccfb5a66357e3dbdcafee3904
SHA5121270c00a01be2d8e27dc31a3e355eee8e5f56330674ec9776e2a5c6ba7990c3a4d4eccc501675e83e4baed977ea94dde2c857f63400564b85a27a94910d07cae
-
Filesize
106KB
MD57d90bdf0f9c2d9224d8b4d5d2f195506
SHA1aa1bef60878b8c43c6fd763a0bf83b65a488ba81
SHA256c96ed3b60727973d746834eaec3df520447a039dc447f717f6cd32335e2dc1d0
SHA5124b08e6b4da089d46ce806baa1c3896d46bf9aa3598141502c3dd62683d97a50e560e48c1060bde0e959b3e33f05b1fc43056cf99b2252a9a1a0099294bd6a5b6
-
Filesize
52KB
MD5dcd8cda46bb20ff09c8c8be8be2f3098
SHA1f39483343c5f95011131048cc0326ab1d034ef29
SHA256a21dafab3d25f88d7001de9437f0a01c72d66db0c1a190dd5acdb2cc38ea9513
SHA5129d28691f3532f8126429940623872503560c3244d111b64d3e598e08d961f8bb05efc87247d5f78b288506d8e77e08a9ce20c76cc8ac14b28a84d26f2d8f8565
-
Filesize
141KB
MD5e0331b54a56e7aa48f97b4956bcef769
SHA12907cf777d6cf92656c8de211093751e12ddf9c4
SHA2567a487c2cba93e7d6963930c5734f14d6cf17e85fc2316d6aeccd617100a1ff9f
SHA512dc423898519ac48ca0b12e72076e7e9441e35f0fbc409af95b90288f3fefe23a2cd4a4b9c83e1a3dc123b0fcd2ea4f8ca981bb667be56be2cdcf8ad4df047aaf
-
Filesize
4KB
MD5b9380b0bea8854fd9f93cc1fda0dfeac
SHA1edb8d58074e098f7b5f0d158abedc7fc53638618
SHA2561f4bd9c9376fe1b6913baeca7fb6df6467126f27c9c2fe038206567232a0e244
SHA51245c3ab0f2bce53b75e72e43bac747dc0618342a3f498be8e2eb62a6db0b137fcdb1735da83051b14824996b5287109aa831e5859d6f21f0ed21b76b3d335418c
-
Filesize
11KB
MD534442e1e0c2870341df55e1b7b3cccdc
SHA199b2fa21aead4b6ccd8ff2f6d3d3453a51d9c70c
SHA256269d232712c86983336badb40b9e55e80052d8389ed095ebf9214964d43b6bb1
SHA5124a8c57fb12997438b488b862f3fc9dc0f236e07bb47b2bce6053dcb03ac7ad171842f02ac749f02dda4719c681d186330524cd2953d33cb50854844e74b33d51
-
Filesize
9KB
MD5602d953c391a05d2be162a661962c598
SHA1794b83002517dca3a017337946d39df55646e3e0
SHA256e664756ea6bfb01787ee6dfe299f1e1cc52b0453759771124c9359cb3cf79cb4
SHA512f376662cb07cb5b5ca0e2261a810f2ddabe82843464857ecedf1413949492adbabaf5df73b77f9ab8dc8f59e960298ab6576c6f50622252368e4be4b587c7c2c
-
Filesize
436KB
MD5d7778720208a94e2049972fb7a1e0637
SHA1080d607b10f93c839ec3f07faec3548bb78ac4dc
SHA25698f425f30e42e85f57e039356e30d929e878fdb551e67abfb9f71c31eeb5d44e
SHA51298493ea271738ed6ba3a02de774deef267bfa3c16f3736f1a1a3856b9fecc07f0ea8670827e7eb4ed05c907e96425a0c762e7010cb55a09302ca3cfb3fe44b2b
-
Filesize
7.0MB
MD528c4c35aed7949277a9c68a04a113114
SHA12a845df5253b3f5becb9c83527c9bfd3113be092
SHA2565c80b0ced982b868d7e2ba6269509f597a05704fa6d86a30e8d51bf5687c3361
SHA512ed4ca23c7efd4fbf39ae50dc14020aead7d515e27b002aa2dd7a5417ba63c550d19120f84ef7058147035dfbc55f937debbde61bcd1af2e2070ae6b04b786618