Analysis
-
max time kernel
105s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 04:46
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe
-
Size
5.9MB
-
MD5
8f00fbdfe8a4d26671373207b66f20eb
-
SHA1
7c62e660a71fb0db633b134c1d168c0d3e0c753c
-
SHA256
041931890ff07618edbf4804b9b2f5b4e52cb688f6e2200d0f45dcced9c05a25
-
SHA512
d591524e735ea53caa876af509c7a92e4192c5cb78669f459312a549ad3c988038c153f8706c09f71d33493207a517d4c843fac96bb2bb6a2a28feeae18c466f
-
SSDEEP
98304:Wr1sXcfq5GHAQs97x/1qFI8zThj941RsKRABzueL:1Xcfq5GHZs9thwdx41RI
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/5424-2-0x0000000000190000-0x00000000001D4000-memory.dmp family_stormkitty -
Stormkitty family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3596 created 3540 3596 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe 56 -
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4604 chrome.exe 548 chrome.exe 4192 chrome.exe 4204 chrome.exe 4588 chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ipinfo.io 6 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3596 set thread context of 5424 3596 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe 87 -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4728 cmd.exe 3940 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier RegAsm.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 3596 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe 3596 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 5424 RegAsm.exe 4604 chrome.exe 4604 chrome.exe 4604 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4604 chrome.exe 4604 chrome.exe 4604 chrome.exe 4604 chrome.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 5424 RegAsm.exe Token: SeShutdownPrivilege 4604 chrome.exe Token: SeCreatePagefilePrivilege 4604 chrome.exe Token: SeShutdownPrivilege 4604 chrome.exe Token: SeCreatePagefilePrivilege 4604 chrome.exe Token: SeShutdownPrivilege 4604 chrome.exe Token: SeCreatePagefilePrivilege 4604 chrome.exe Token: SeShutdownPrivilege 4604 chrome.exe Token: SeCreatePagefilePrivilege 4604 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4604 chrome.exe 4604 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3596 wrote to memory of 5424 3596 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe 87 PID 3596 wrote to memory of 5424 3596 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe 87 PID 3596 wrote to memory of 5424 3596 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe 87 PID 3596 wrote to memory of 5424 3596 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe 87 PID 3596 wrote to memory of 5424 3596 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe 87 PID 3596 wrote to memory of 5424 3596 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe 87 PID 3596 wrote to memory of 5424 3596 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe 87 PID 3596 wrote to memory of 5424 3596 2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe 87 PID 5424 wrote to memory of 4728 5424 RegAsm.exe 91 PID 5424 wrote to memory of 4728 5424 RegAsm.exe 91 PID 5424 wrote to memory of 4728 5424 RegAsm.exe 91 PID 4728 wrote to memory of 4852 4728 cmd.exe 95 PID 4728 wrote to memory of 4852 4728 cmd.exe 95 PID 4728 wrote to memory of 4852 4728 cmd.exe 95 PID 4728 wrote to memory of 3940 4728 cmd.exe 96 PID 4728 wrote to memory of 3940 4728 cmd.exe 96 PID 4728 wrote to memory of 3940 4728 cmd.exe 96 PID 4728 wrote to memory of 1992 4728 cmd.exe 97 PID 4728 wrote to memory of 1992 4728 cmd.exe 97 PID 4728 wrote to memory of 1992 4728 cmd.exe 97 PID 5424 wrote to memory of 1000 5424 RegAsm.exe 98 PID 5424 wrote to memory of 1000 5424 RegAsm.exe 98 PID 5424 wrote to memory of 1000 5424 RegAsm.exe 98 PID 1000 wrote to memory of 4976 1000 cmd.exe 100 PID 1000 wrote to memory of 4976 1000 cmd.exe 100 PID 1000 wrote to memory of 4976 1000 cmd.exe 100 PID 1000 wrote to memory of 5284 1000 cmd.exe 101 PID 1000 wrote to memory of 5284 1000 cmd.exe 101 PID 1000 wrote to memory of 5284 1000 cmd.exe 101 PID 5424 wrote to memory of 4604 5424 RegAsm.exe 106 PID 5424 wrote to memory of 4604 5424 RegAsm.exe 106 PID 4604 wrote to memory of 5432 4604 chrome.exe 107 PID 4604 wrote to memory of 5432 4604 chrome.exe 107 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5348 4604 chrome.exe 108 PID 4604 wrote to memory of 5080 4604 chrome.exe 109 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-30_8f00fbdfe8a4d26671373207b66f20eb_frostygoop_ghostlocker_sliver.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5424 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4852
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3940
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:1992
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4976
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5284
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffec39dcf8,0x7fffec39dd04,0x7fffec39dd104⤵PID:5432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2000,i,11227834630562794713,17583482795396387046,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1948 /prefetch:24⤵PID:5348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1588,i,11227834630562794713,17583482795396387046,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2276 /prefetch:34⤵PID:5080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2420,i,11227834630562794713,17583482795396387046,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2396 /prefetch:84⤵PID:6092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,11227834630562794713,17583482795396387046,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3200 /prefetch:14⤵
- Uses browser remote debugging
PID:4192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,11227834630562794713,17583482795396387046,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3172 /prefetch:14⤵
- Uses browser remote debugging
PID:548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3152,i,11227834630562794713,17583482795396387046,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4324 /prefetch:24⤵
- Uses browser remote debugging
PID:4204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4856,i,11227834630562794713,17583482795396387046,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4836 /prefetch:14⤵
- Uses browser remote debugging
PID:4588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4932,i,11227834630562794713,17583482795396387046,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3144 /prefetch:84⤵PID:5540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4952,i,11227834630562794713,17583482795396387046,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5064 /prefetch:84⤵PID:2440
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5124
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD5cbbe0c8625d2b334214d372108e0b018
SHA14ac6e8eb559fcc776555812628722ade33a7dda1
SHA256d4f3ba91fb1235685e6ca637db73289dc185072cd15c38a40f354aa850f6abd8
SHA512133b4610a3fa1f850d19bbd5a74383e7c2ba2f6a575e04b98b5fb7cd4a7c41f1403c14756d8dd5adc54a3f390d354b342bdee4f308d60c25649b94041336c129
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD5c723fff8d08f7d0e2d6ec34cc50112aa
SHA1c891fbcaa974f8c24ce73cd6634c6ccf3a62252a
SHA256da7751ff9e5755cd8fea080677d467d3aa2a6f97303e4078eebef17c4c904bef
SHA5124782e255dedd99048d586234740a19dde88dfcc4bc33422a33667071d34d155cf89719d7e71b48554fc93e5e9ed3b23536effbd5adcabbce746f44fbdaa6c5de