Analysis
-
max time kernel
103s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 19:55
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe
-
Size
5.9MB
-
MD5
cb6dc5933d6c2296f524706e828d9dad
-
SHA1
81c11dbf1b36a86379ac41b28a8cc413c662cdb2
-
SHA256
9d63c019a753e08b5b96881c1e6f10af517fdb4ed56abd1a18336fb6d13c1129
-
SHA512
46dda7cb4a155bc2df4d5797d1558aefb3bd2062b7e1e7040466c74ecf3acb97826f253603b150d80d2d7376a540f6dcbd74fa60db85a8f769000c3a2d4b9be9
-
SSDEEP
98304:jr1sXcfq55AsBWz7x/1qFI8zThj941RsKRABzueL:SXcfq52sozthwdx41RI
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/116-2-0x0000000000400000-0x0000000000444000-memory.dmp family_stormkitty -
Stormkitty family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2748 created 3572 2748 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe 56 -
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2552 chrome.exe 4720 chrome.exe 808 chrome.exe 1872 chrome.exe 1980 chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ipinfo.io 9 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2748 set thread context of 116 2748 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe 88 -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2624 cmd.exe 3788 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier RegAsm.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2748 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe 2748 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 116 RegAsm.exe 2552 chrome.exe 2552 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2552 chrome.exe 2552 chrome.exe 2552 chrome.exe 2552 chrome.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 116 RegAsm.exe Token: SeShutdownPrivilege 2552 chrome.exe Token: SeCreatePagefilePrivilege 2552 chrome.exe Token: SeShutdownPrivilege 2552 chrome.exe Token: SeCreatePagefilePrivilege 2552 chrome.exe Token: SeShutdownPrivilege 2552 chrome.exe Token: SeCreatePagefilePrivilege 2552 chrome.exe Token: SeShutdownPrivilege 2552 chrome.exe Token: SeCreatePagefilePrivilege 2552 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2552 chrome.exe 2552 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2748 wrote to memory of 116 2748 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe 88 PID 2748 wrote to memory of 116 2748 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe 88 PID 2748 wrote to memory of 116 2748 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe 88 PID 2748 wrote to memory of 116 2748 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe 88 PID 2748 wrote to memory of 116 2748 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe 88 PID 2748 wrote to memory of 116 2748 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe 88 PID 2748 wrote to memory of 116 2748 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe 88 PID 2748 wrote to memory of 116 2748 2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe 88 PID 116 wrote to memory of 2624 116 RegAsm.exe 92 PID 116 wrote to memory of 2624 116 RegAsm.exe 92 PID 116 wrote to memory of 2624 116 RegAsm.exe 92 PID 2624 wrote to memory of 1576 2624 cmd.exe 95 PID 2624 wrote to memory of 1576 2624 cmd.exe 95 PID 2624 wrote to memory of 1576 2624 cmd.exe 95 PID 2624 wrote to memory of 3788 2624 cmd.exe 96 PID 2624 wrote to memory of 3788 2624 cmd.exe 96 PID 2624 wrote to memory of 3788 2624 cmd.exe 96 PID 2624 wrote to memory of 3528 2624 cmd.exe 97 PID 2624 wrote to memory of 3528 2624 cmd.exe 97 PID 2624 wrote to memory of 3528 2624 cmd.exe 97 PID 116 wrote to memory of 5016 116 RegAsm.exe 98 PID 116 wrote to memory of 5016 116 RegAsm.exe 98 PID 116 wrote to memory of 5016 116 RegAsm.exe 98 PID 5016 wrote to memory of 2908 5016 cmd.exe 100 PID 5016 wrote to memory of 2908 5016 cmd.exe 100 PID 5016 wrote to memory of 2908 5016 cmd.exe 100 PID 5016 wrote to memory of 1284 5016 cmd.exe 101 PID 5016 wrote to memory of 1284 5016 cmd.exe 101 PID 5016 wrote to memory of 1284 5016 cmd.exe 101 PID 116 wrote to memory of 2552 116 RegAsm.exe 106 PID 116 wrote to memory of 2552 116 RegAsm.exe 106 PID 2552 wrote to memory of 2720 2552 chrome.exe 107 PID 2552 wrote to memory of 2720 2552 chrome.exe 107 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 4912 2552 chrome.exe 108 PID 2552 wrote to memory of 2328 2552 chrome.exe 109 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3572
-
C:\Users\Admin\AppData\Local\Temp\2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-30_cb6dc5933d6c2296f524706e828d9dad_frostygoop_ghostlocker_sliver.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2748
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:116 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1576
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3788
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:3528
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2908
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1284
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb357bdcf8,0x7ffb357bdd04,0x7ffb357bdd104⤵PID:2720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2064,i,15732739471658709523,14031127557564137710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2060 /prefetch:24⤵PID:4912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2296,i,15732739471658709523,14031127557564137710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2300 /prefetch:34⤵PID:2328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2416,i,15732739471658709523,14031127557564137710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2336 /prefetch:84⤵PID:4788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,15732739471658709523,14031127557564137710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3292 /prefetch:14⤵
- Uses browser remote debugging
PID:808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3300,i,15732739471658709523,14031127557564137710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3344 /prefetch:14⤵
- Uses browser remote debugging
PID:4720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4392,i,15732739471658709523,14031127557564137710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1768 /prefetch:24⤵
- Uses browser remote debugging
PID:1872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4820,i,15732739471658709523,14031127557564137710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4812 /prefetch:14⤵
- Uses browser remote debugging
PID:1980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4984,i,15732739471658709523,14031127557564137710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4368 /prefetch:84⤵PID:3440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5108,i,15732739471658709523,14031127557564137710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5100 /prefetch:84⤵PID:636
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4164
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\87379bed-7450-40b6-98e1-039bf3e32e7e.tmp
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD53ff6ace4a637df4503ddc52d0c3d7a44
SHA18fb1e6c3a463f77110e25b2ae57d1c6c697c2273
SHA256bd2ea7f53e81ae9a50713c1d1579d95f9003ffb3b4b74a0c8f258d7d9eb7dab1
SHA512683fff1a2f9e20740b867d24399819be1d740461bf34e1be10bf6e5e891b53944e5f15aed8ce6dc511184f54cbbed696277f2e0dde4a4620cb371619a4f1d31f
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD5f4c0d902677d7d27b7bcbf076daf6c53
SHA1f8b15348dd218a4d0e14fb9f01b0472ae514c7ef
SHA2564ded671e46891c2d656b5167134df23dbe8250702f01cd3aad8cc895a95895df
SHA512a6815e8840e23664cedf15d7acdceb53741380341a382fc4c13c10cb7343a10d3f100c76ba70d67a39aaaa4c7ba27cc92c185fbca840018a31a76ea4708c952f