Analysis
-
max time kernel
104s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2025, 20:31
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe
Resource
win11-20250410-en
General
-
Target
2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe
-
Size
21.4MB
-
MD5
7045cd8785aa7d9caa2ba378363dd051
-
SHA1
a7bc1b3074ef3cb4c645d1db3197138191ce9cb4
-
SHA256
b2bc50d6e956c1354704fca3ce5deb206b09ac31cef9136d1034c11eb9f81090
-
SHA512
bc86d276d1bad3ab2baa91ea4659383277a76b21c99af53a8e8501e92a19064516af6eeba8a7d4e70135a4f1418ccf96bdade89d996bb345f6216cec9f0bc522
-
SSDEEP
393216:wNVfvW/1YXeguzGEGX9Nrl2PwnQKBWlR0JkLT4V/5J1Ehg:wNVfs1t2VleP+6T4XDJ
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/2908-2-0x0000000000400000-0x0000000000C00000-memory.dmp family_stormkitty -
Stormkitty family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 5280 created 3400 5280 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 55 -
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 5888 chrome.exe 1972 msedge.exe 5032 msedge.exe 5016 msedge.exe 5648 chrome.exe 1676 chrome.exe 5392 chrome.exe 5936 chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ipinfo.io 8 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5280 set thread context of 2908 5280 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 89 -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1528 cmd.exe 1752 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier RegAsm.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 5280 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 5280 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 2908 RegAsm.exe 5648 chrome.exe 5648 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1972 msedge.exe 1972 msedge.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe 5648 chrome.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2908 RegAsm.exe Token: SeShutdownPrivilege 5648 chrome.exe Token: SeCreatePagefilePrivilege 5648 chrome.exe Token: SeShutdownPrivilege 5648 chrome.exe Token: SeCreatePagefilePrivilege 5648 chrome.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1972 msedge.exe 5648 chrome.exe 5648 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5280 wrote to memory of 2908 5280 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 89 PID 5280 wrote to memory of 2908 5280 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 89 PID 5280 wrote to memory of 2908 5280 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 89 PID 5280 wrote to memory of 2908 5280 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 89 PID 5280 wrote to memory of 2908 5280 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 89 PID 5280 wrote to memory of 2908 5280 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 89 PID 5280 wrote to memory of 2908 5280 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 89 PID 5280 wrote to memory of 2908 5280 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 89 PID 2908 wrote to memory of 1972 2908 RegAsm.exe 91 PID 2908 wrote to memory of 1972 2908 RegAsm.exe 91 PID 1972 wrote to memory of 3448 1972 msedge.exe 92 PID 1972 wrote to memory of 3448 1972 msedge.exe 92 PID 1972 wrote to memory of 4908 1972 msedge.exe 94 PID 1972 wrote to memory of 4908 1972 msedge.exe 94 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 PID 1972 wrote to memory of 4900 1972 msedge.exe 93 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3400
-
C:\Users\Admin\AppData\Local\Temp\2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5280
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2908 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ff9814ff208,0x7ff9814ff214,0x7ff9814ff2204⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2220,i,4230934254639497049,10934835412219081510,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:24⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2252,i,4230934254639497049,10934835412219081510,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2248 /prefetch:34⤵PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2396,i,4230934254639497049,10934835412219081510,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2512 /prefetch:84⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3628,i,4230934254639497049,10934835412219081510,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3624 /prefetch:14⤵
- Uses browser remote debugging
PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3640,i,4230934254639497049,10934835412219081510,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3632 /prefetch:14⤵
- Uses browser remote debugging
PID:5032
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1528 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:464
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1752
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:1356
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
PID:264 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:5988
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2296
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5648 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff981f6dcf8,0x7ff981f6dd04,0x7ff981f6dd104⤵PID:388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2020,i,11580217076083665827,7164267293526054901,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2012 /prefetch:24⤵PID:2636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1628,i,11580217076083665827,7164267293526054901,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2264 /prefetch:34⤵PID:4352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2412,i,11580217076083665827,7164267293526054901,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2764 /prefetch:84⤵PID:3908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3268,i,11580217076083665827,7164267293526054901,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3352 /prefetch:14⤵
- Uses browser remote debugging
PID:5392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3276,i,11580217076083665827,7164267293526054901,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3372 /prefetch:14⤵
- Uses browser remote debugging
PID:1676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4380,i,11580217076083665827,7164267293526054901,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4404 /prefetch:24⤵
- Uses browser remote debugging
PID:5936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4796,i,11580217076083665827,7164267293526054901,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4820 /prefetch:14⤵
- Uses browser remote debugging
PID:5888
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5004
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:6084
Network
MITRE ATT&CK Enterprise v16
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
79KB
MD5693178fab5436993c997ac0e7740b681
SHA11132aa6b1bb5558c83504c6fa8baa022dff846bc
SHA256d2e4de55e02ec59d983415837ba6242f7a118a388fc3ebf1574ce90d284d424b
SHA512a3d88349d59e7bc4d703bc23c95a49ea229718fffa7ac1874959307c37b190b32bbe3c37bd97fdd1f718bc2d33cbd062917a0dcb29cc77ded9f220bf51b76802
-
Filesize
40KB
MD5017afd79777d287a7579d15eb89d3b89
SHA166b5ed401be219cda680023ec00f451b869c08e1
SHA2565064b020e66d51fe0f4c2d51d817b5595b241eb4471a7983b0dd98668fadc9b3
SHA5127f08358e357fff5568fcc79a6d1aa81eff0445c8517ff018b83270e0768911b66a9047dc14c9a7a7d56bebc3e2fd141ad2f1b5a55a0d62caac5bc614a3f6490b
-
Filesize
280B
MD58625e8ce164e1039c0d19156210674ce
SHA19eb5ae97638791b0310807d725ac8815202737d2
SHA2562f65f9c3c54fe018e0b1f46e3c593d100a87758346d3b00a72cb93042daf60a2
SHA5123c52b8876982fe41d816f9dfb05cd888c551cf7efd266a448050c87c3fc52cc2172f53c83869b87d7643ce0188004c978570f35b0fcc1cb50c9fffea3dec76a6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize327B
MD55c36a5dfdd4341dc0662b957c9a02b79
SHA1547cea8143ab64e561b74d9aa02573c415ca16d1
SHA256d25ec4d8e0e596d70e44274883e64daea14800d44cee18a7ec72fa6c6b713549
SHA512c5c208ff8b598ca11fdaf1a58ac1a8dac9dbaa849343f472ced0934df9d3d2478b6921fb592ffebffee197414d243d1a8e2b194da8f1620a46c4ada0f1d780a8
-
Filesize
13B
MD53e45022839c8def44fd96e24f29a9f4b
SHA1c798352b5a0860f8edfd5c1589cf6e5842c5c226
SHA25601a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd
SHA5122888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9
-
Filesize
41KB
MD59b66ec1a355690008704af7f40cf0cd8
SHA16214d62ae478eb34e98a4808394ea699f2d69dde
SHA2565fd3f5bed270bd8d262f854587e23f1913a846efc2e9e77739daa3e25eec0a32
SHA512bc7678d9066d8c901be9d958e82c90f4edd483f61fed7b304f55c8f4ada2fa226acf447171d830d2514f50c9dc34e86b6164a8d87a7b0306bf3c762ac950760b
-
Filesize
427KB
MD549712e2366dd5940bf4d464ee9fe84e1
SHA1205a994eb4d63505739fcd3ef6bbb7ba3a477cf2
SHA256206dff59e69377295f0ae81884c77a7d39d7993f031b7ea07cd91919589ad017
SHA5127c49ced54ab8683a3d806ae1389a62b5e301ceb895e48cd7fef1baa2448bdfa310b041ae1c717ce142ce16a023a65cd5243b39184409e2aaa522cbc629f977e8
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD549cdc181c66ded1242aec5da57254284
SHA1230db29dee47625928ffb8a4a4393c23f9c82857
SHA2560e733152ab1141da27bb24e24f83a02cb7487bc9f2008fb853a9ba786884843f
SHA512749dadda494e54f688f7880bd1bed97ff57b9484c36e805318e4472b51409e04400de88dc94fd18ecb49b1f2bcd6be0465798ef3cc71979d6207f1320f3cbaca