Analysis
-
max time kernel
103s -
max time network
105s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
18/04/2025, 20:31
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe
Resource
win11-20250410-en
General
-
Target
2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe
-
Size
21.4MB
-
MD5
7045cd8785aa7d9caa2ba378363dd051
-
SHA1
a7bc1b3074ef3cb4c645d1db3197138191ce9cb4
-
SHA256
b2bc50d6e956c1354704fca3ce5deb206b09ac31cef9136d1034c11eb9f81090
-
SHA512
bc86d276d1bad3ab2baa91ea4659383277a76b21c99af53a8e8501e92a19064516af6eeba8a7d4e70135a4f1418ccf96bdade89d996bb345f6216cec9f0bc522
-
SSDEEP
393216:wNVfvW/1YXeguzGEGX9Nrl2PwnQKBWlR0JkLT4V/5J1Ehg:wNVfs1t2VleP+6T4XDJ
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/5412-2-0x0000000000F70000-0x0000000001770000-memory.dmp family_stormkitty -
Stormkitty family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3120 created 3304 3120 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 52 -
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 5420 chrome.exe 4532 chrome.exe 4884 chrome.exe 416 chrome.exe 2644 msedge.exe 5948 msedge.exe 5372 msedge.exe 4476 chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3437575798-4173230203-4015467660-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3437575798-4173230203-4015467660-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3437575798-4173230203-4015467660-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ipinfo.io 2 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3120 set thread context of 5412 3120 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 79 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp msedge.exe File opened for modification C:\Windows\SystemTemp chrome.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5240 cmd.exe 5516 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier RegAsm.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 3120 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 3120 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 5412 RegAsm.exe 4476 chrome.exe 4476 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2644 msedge.exe 2644 msedge.exe 4476 chrome.exe 4476 chrome.exe 4476 chrome.exe 4476 chrome.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 5412 RegAsm.exe Token: SeShutdownPrivilege 4476 chrome.exe Token: SeCreatePagefilePrivilege 4476 chrome.exe Token: SeShutdownPrivilege 4476 chrome.exe Token: SeCreatePagefilePrivilege 4476 chrome.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2644 msedge.exe 4476 chrome.exe 4476 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3120 wrote to memory of 5412 3120 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 79 PID 3120 wrote to memory of 5412 3120 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 79 PID 3120 wrote to memory of 5412 3120 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 79 PID 3120 wrote to memory of 5412 3120 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 79 PID 3120 wrote to memory of 5412 3120 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 79 PID 3120 wrote to memory of 5412 3120 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 79 PID 3120 wrote to memory of 5412 3120 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 79 PID 3120 wrote to memory of 5412 3120 2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe 79 PID 5412 wrote to memory of 2644 5412 RegAsm.exe 80 PID 5412 wrote to memory of 2644 5412 RegAsm.exe 80 PID 2644 wrote to memory of 1976 2644 msedge.exe 81 PID 2644 wrote to memory of 1976 2644 msedge.exe 81 PID 2644 wrote to memory of 5052 2644 msedge.exe 82 PID 2644 wrote to memory of 5052 2644 msedge.exe 82 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 PID 2644 wrote to memory of 4904 2644 msedge.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3437575798-4173230203-4015467660-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3437575798-4173230203-4015467660-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3304
-
C:\Users\Admin\AppData\Local\Temp\2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-18_7045cd8785aa7d9caa2ba378363dd051_elex_frostygoop_ghostlocker_sliver.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3120
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5412 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"3⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x2b0,0x7ffc514ff208,0x7ffc514ff214,0x7ffc514ff2204⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --subproc-heap-profiling --always-read-main-dll --field-trial-handle=2132,i,8230101635285322837,8077379536629558097,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2128 /prefetch:114⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --subproc-heap-profiling --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2024,i,8230101635285322837,8077379536629558097,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1948 /prefetch:24⤵PID:4904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --subproc-heap-profiling --always-read-main-dll --field-trial-handle=2504,i,8230101635285322837,8077379536629558097,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2500 /prefetch:134⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --subproc-heap-profiling --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3520,i,8230101635285322837,8077379536629558097,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3524 /prefetch:14⤵
- Uses browser remote debugging
PID:5372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --subproc-heap-profiling --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3528,i,8230101635285322837,8077379536629558097,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3536 /prefetch:14⤵
- Uses browser remote debugging
PID:5948
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5240 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:5268
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5516
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
PID:4916 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2728
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1908
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4476 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc545ddcf8,0x7ffc545ddd04,0x7ffc545ddd104⤵PID:3684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1972,i,3047644346570944134,3604955041456321160,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=1968 /prefetch:24⤵PID:3108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2260,i,3047644346570944134,3604955041456321160,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=1512 /prefetch:114⤵PID:4772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2372,i,3047644346570944134,3604955041456321160,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2544 /prefetch:134⤵PID:5700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3264,i,3047644346570944134,3604955041456321160,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3344 /prefetch:14⤵
- Uses browser remote debugging
PID:4532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3272,i,3047644346570944134,3604955041456321160,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3364 /prefetch:14⤵
- Uses browser remote debugging
PID:5420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4312,i,3047644346570944134,3604955041456321160,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3936 /prefetch:94⤵
- Uses browser remote debugging
PID:4884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4732,i,3047644346570944134,3604955041456321160,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4744 /prefetch:14⤵
- Uses browser remote debugging
PID:416
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5024
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5180
Network
MITRE ATT&CK Enterprise v16
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5a90b8f5d7c84d3121f60f242565aa0ea
SHA1dd01541b0c8f3614a18bafa1d38c5673978997b6
SHA2563899597aa6eb422a45d0822a7747ba0611501c0f1110ab642edb9b4f977e67d1
SHA5125d0aa7d4b7edef9cb0f019e7878df51a3232e5d58006da1b5204c3944b94433e89c98c8a76ba5149a7e0f67b0cd9f3af4f9d98960180692270baf4dff062ddf5
-
Filesize
280B
MD527d02a9170feb143c10bced3f0c7ad50
SHA10e807524dd428900bf3c6b91190740adb8e7e660
SHA256f7b57a37dd1bf12371382fb12cd8f0ebb8cbc86323a10903d62014195e3142dc
SHA51280723887c4cd5aa3847d68d3bbbfbaa29e1858ee08bfa2c51369c31e44eee1b627a2ae8cb1f2a5ce75a5a91d7ddfe4ce8f3dcc5da818e4f2dcbc2f746bbe9589
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
13B
MD53e45022839c8def44fd96e24f29a9f4b
SHA1c798352b5a0860f8edfd5c1589cf6e5842c5c226
SHA25601a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd
SHA5122888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9
-
Filesize
40KB
MD58e52925c8de5f17e18834c3223aacaf2
SHA111c80eda979b42cad0ea0d153231cf598a84fcf6
SHA25613c9f7e2cef3f11109f8f19e4486d1e794c3623678ae64d8ae61c251241e58f0
SHA512e391216ed0bd99d664c96fb1774b85bc56da6fdd596a453b807f61f46a849d7f2a9c9e17a6bbf90ebebc46b2f3edd579121ddb861fbd9fbac1325732692005b5
-
Filesize
40KB
MD593bda28826217927d0cdde4482db8551
SHA17ef2acab4dc17fd08929ffef92142b07a5c5dc9c
SHA256ebb23639bc6b172d158a3ac5029cc255c5b74b7cfde7aea0baa53e3db058992b
SHA512141fff6e4d366ff5788462ba37cd265bcb51740c5a01a72194714127566333041f388c61a3e407e4b4d4137c0af7ba9416cd6770740b44e7dffc748b3493c59a
-
Filesize
422KB
MD5f4cb65879693e9c84f20ab24ebc2041a
SHA1631c2d2077d1bf9dbee1c49b9c4ecfd32e0d3b8c
SHA2565d1db9755b544e4dbc08fea0c8cce8bfb788b88a9348e0843df80724e0ea16c5
SHA5126162df689bbef520206bb07bb5fb763c4b7dabe26792be21a00c70c44ce365157013a4f1f105546413ffe20737abe031399e52075b23104650e498e345a857a6
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD5dbeff49e27e1670cc6a32fde6e42d692
SHA15c2f07aa90a48f8122af8c303113afe9c51d5e7a
SHA256b13f12709df7244b4cfacd246202cb4e6b45a2d29f8a4ae4309b34ad9affd372
SHA51275ef3dd6525566fc443b98d40e0dc636fc91e437770d4d92626a3201cf750c4b3cdd537696e1dfb0d88080f1c635da45f868bf23dd3fd9afaf919280f0e3aa1a