Analysis
-
max time kernel
104s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2025, 06:59
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe
Resource
win11-20250410-en
General
-
Target
2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe
-
Size
21.4MB
-
MD5
fddeee6a843d81889f8bb627fedc83be
-
SHA1
a712cde6fafbbff41d2c80aab63871950013158a
-
SHA256
f7750ae896f6ad8ebf4e4ce19e7f7b304c74f909a1aa8e558ecfb9682de2059f
-
SHA512
908187b5137448f4a1fd67575fb5516d25beeaccc0550230a07ce470c6bb1c479f7e38a9f32d08da0d693b4a2a19b3aef5f7678fb84e270eca6595640aabd7c9
-
SSDEEP
393216:9NVKoYRwcInv/8CnSjJy1hMwFjC5KXsIsL1agh05ZSnI1hg:9NV3YRno0CgKsIsxagh0nE
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/4408-2-0x0000000000400000-0x0000000000C00000-memory.dmp family_stormkitty -
Stormkitty family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3944 created 3432 3944 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe 56 -
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 5140 chrome.exe 3956 chrome.exe 5672 chrome.exe 4772 chrome.exe 1980 msedge.exe 5036 msedge.exe 5028 msedge.exe 4108 chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ipinfo.io 6 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3944 set thread context of 4408 3944 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe 93 -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3028 cmd.exe 4804 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier RegAsm.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 3944 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe 3944 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4408 RegAsm.exe 4108 chrome.exe 4108 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1980 msedge.exe 1980 msedge.exe 4108 chrome.exe 4108 chrome.exe 4108 chrome.exe 4108 chrome.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4408 RegAsm.exe Token: SeShutdownPrivilege 4108 chrome.exe Token: SeCreatePagefilePrivilege 4108 chrome.exe Token: SeShutdownPrivilege 4108 chrome.exe Token: SeCreatePagefilePrivilege 4108 chrome.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1980 msedge.exe 4108 chrome.exe 4108 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3944 wrote to memory of 4408 3944 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe 93 PID 3944 wrote to memory of 4408 3944 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe 93 PID 3944 wrote to memory of 4408 3944 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe 93 PID 3944 wrote to memory of 4408 3944 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe 93 PID 3944 wrote to memory of 4408 3944 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe 93 PID 3944 wrote to memory of 4408 3944 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe 93 PID 3944 wrote to memory of 4408 3944 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe 93 PID 3944 wrote to memory of 4408 3944 2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe 93 PID 4408 wrote to memory of 1980 4408 RegAsm.exe 94 PID 4408 wrote to memory of 1980 4408 RegAsm.exe 94 PID 1980 wrote to memory of 4288 1980 msedge.exe 95 PID 1980 wrote to memory of 4288 1980 msedge.exe 95 PID 1980 wrote to memory of 4768 1980 msedge.exe 97 PID 1980 wrote to memory of 4768 1980 msedge.exe 97 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 PID 1980 wrote to memory of 4796 1980 msedge.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-19_fddeee6a843d81889f8bb627fedc83be_elex_frostygoop_ghostlocker_sliver.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3944
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4408 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ffc452af208,0x7ffc452af214,0x7ffc452af2204⤵PID:4288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2432,i,6538740808727392691,14272256788901309271,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2428 /prefetch:34⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2336,i,6538740808727392691,14272256788901309271,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2328 /prefetch:24⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2784,i,6538740808727392691,14272256788901309271,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2780 /prefetch:84⤵PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3612,i,6538740808727392691,14272256788901309271,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3604 /prefetch:14⤵
- Uses browser remote debugging
PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3632,i,6538740808727392691,14272256788901309271,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3620 /prefetch:14⤵
- Uses browser remote debugging
PID:5036
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3028 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3700
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4804
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:4160
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
PID:3852 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:448
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2360
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4108 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc4600dcf8,0x7ffc4600dd04,0x7ffc4600dd104⤵PID:928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2040,i,12178934487275098575,864528227420777214,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2036 /prefetch:24⤵PID:4628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1656,i,12178934487275098575,864528227420777214,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2320 /prefetch:34⤵PID:1828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2420,i,12178934487275098575,864528227420777214,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2580 /prefetch:84⤵PID:3776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3284,i,12178934487275098575,864528227420777214,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3296 /prefetch:14⤵
- Uses browser remote debugging
PID:3956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3304,i,12178934487275098575,864528227420777214,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3324 /prefetch:14⤵
- Uses browser remote debugging
PID:5140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4420,i,12178934487275098575,864528227420777214,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4436 /prefetch:24⤵
- Uses browser remote debugging
PID:5672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4796,i,12178934487275098575,864528227420777214,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4828 /prefetch:14⤵
- Uses browser remote debugging
PID:4772
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4712
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1460
Network
MITRE ATT&CK Enterprise v16
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD504423f62e183036700a5daa7c6844209
SHA12e195264284b4f2c7273b87babe7e9523bedd39f
SHA256795e25a843ba519713bb133e67d18ed3f3f9d577c658ca817f79fc7cacb0f4a4
SHA512d6983edc4596440b6b12e4df94851c8084aee2051af3626b7799d8744f30b1f5a1e187129fb7161a7b830b715fb80afa7dfda59c8bec748f4a406f7d1d52c6b4
-
Filesize
280B
MD501cc3a42395638ce669dd0d7aba1f929
SHA189aa0871fa8e25b55823dd0db9a028ef46dfbdd8
SHA256d0c6ee43e769188d8a32f782b44cb00052099222be21cbe8bf119469c6612dee
SHA512d3b88e797333416a4bc6c7f7e224ba68362706747e191a1cd8846a080329473b8f1bfebee5e3fe21faa4d24c8a7683041705e995777714330316e9b563d38e41
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
28KB
MD5821e831f24b0f9a11498c741d79c2346
SHA18609fb8237c0daaa6091c14e2a0f67de9b4bc6ee
SHA256f84bfc5eaf54a92afb1bb9556e95c3bf40c19ac3785f9e9495f381345c136a3a
SHA51298f9e2b44c87a03dcc3b775b267934fe8daa13187b1725216f9b71ebf7db3ce33b341611644517197134a870f1aec84482cb1a26ca8c900093a313dd8d52bf32
-
Filesize
3KB
MD51e7fc915bcf36c50529ad35c2403403b
SHA13e7d82c34b7ecc62d7eca23aca8523aeff850a49
SHA256ded54724ac9a569763637ac93e299cda9c6f9c7d90d9ddf4336f009989b53253
SHA51221b60b02e1be6ffa5fe3a0ffd93be1cb1084c9daede78a25b8bfa21bc282c3a1171dc950b33b184f47f4b390e2e3399690548d0d884349186ee6a0c911f5f5d7
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize327B
MD55be8c125f3e91e05e2d22bfdba932cc2
SHA11a765342593bf1b6d5c216e812e33bf64ad2e30c
SHA256c52eecaf533dc44b894f8c3181842ec13335b49f86790451e988c715acd33dc5
SHA5120bc2effa8ee36e419c12e9766fed0d84f2b0dbf0e4647beb03fd02a973bdee9d0513bc5829f77198453cfc9dc288120a0b5371878fac171dc98fdac52534f188
-
Filesize
13B
MD53e45022839c8def44fd96e24f29a9f4b
SHA1c798352b5a0860f8edfd5c1589cf6e5842c5c226
SHA25601a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd
SHA5122888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9
-
Filesize
40KB
MD524b3959d601cf542be476b71bda6376a
SHA15308d72935094a20da1d3c71afd9dce305d74715
SHA2563c0e71c9104681ac4976402a341f58d7f97a8a4323b625ccae2d01c5d09eb4a5
SHA51202625e8002d35e89f3094f44a1f77d0b4eed25275210546d21d4c64a94afecd878965c681458212deb226b61d68c07176fe587f9a39840dd28d5275729b1cb70
-
Filesize
40KB
MD5369ea2da0d7a311dd4508e44d98a1520
SHA1dc5c7d0b619e6059403cf112d2936a19d23ea7a2
SHA2561f5a31af967a472550cfdace290cbb82ba12f971e9d1f539c18c8bee96156075
SHA512cd45b61a54a9d64f9910c3ff10254f4e9c160f538200dc4294f2ab4bf96a99c90895e30173608e9edc5924636b85291875e348f48872ef4c18f00e145fcf5b13
-
Filesize
425KB
MD56156cf1e7340cb24b8314cc3cfba185b
SHA1ad3e11f3103e8d625a05a594d022bc71a1b4e07c
SHA25643178e06d0126d7d9e5ddea6e45e2b9eb911dd0b999c4d5065a977c189525d7b
SHA5129b0028ac74ed6359b6e4b7136e0fbdc85e972a73039cea27a0920459097f1129a5e9b9c733a4c53856f5691e7e0cae0a6ecf6cdceedd51bb198968dc31e2dd83
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD5d97ef1517f31bd47cde36ceddf78d428
SHA16ce460b9d00869566f10565878d7d99fed1ee482
SHA25616501ced4233dd821a0cc6203897ee6c992b5eea8b9751b2b3b99d6634aca63f
SHA512bfa40575cb97669e6de9047b719c101e94ad59cf94556a904ac819680afa2199d796f756aba36925ed1f6424631334fa56e44b27ca80d2b32eeb29e7816ed045