Resubmissions

11-11-2024 13:51

241111-q54elszdrl 10

11-11-2024 13:41

241111-qy5zvstjer 10

11-11-2024 13:36

241111-qwhrjszdkn 10

11-11-2024 13:30

241111-qr3k6azcqp 10

Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 13:36

General

  • Target

    SunlightBootstrapper.exe

  • Size

    1.8MB

  • MD5

    7c4f1852448b6217ca92deecaceb6247

  • SHA1

    23f8b47a3a5bbcadb7d01dd8a727e0c2c48c0848

  • SHA256

    8f6baf69e7e047012b20299cd4d3bf4f86eaee8c7f42fed6cb4a33b79ef51dd2

  • SHA512

    4ef4281529f2159761f11ad890da0f7d79e2513019a1fd717b312ef2fb0ef9d01a54cb07561e40b0c12edd46089a8228f977ebb2ac109939bdddda57fad2f812

  • SSDEEP

    24576:dsmUYlIZ2RBbEeUhk7Dz6rdnkYA1LUqBFJJCZm4E6+eQ:emUYlIckeUAGnmLtFaZ0pe

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

109.87.212.225:1337

Mutex

oIyMus9FxRxA

Attributes
  • delay

    3

  • install

    true

  • install_file

    dwm.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Modifies security service 2 TTPs 6 IoCs
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Windows security modification 2 TTPs 15 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SunlightBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SunlightBootstrapper.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\tmpD62C.tmp.com
      "C:\Users\Admin\AppData\Local\Temp\tmpD62C.tmp.com"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2200
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dwm" /tr '"C:\Users\Admin\AppData\Local\Temp\dwm.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3596
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "dwm" /tr '"C:\Users\Admin\AppData\Local\Temp\dwm.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:756
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpECA2.tmp.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4840
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:3824
        • C:\Users\Admin\AppData\Local\Temp\dwm.exe
          "C:\Users\Admin\AppData\Local\Temp\dwm.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2064
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "dwm"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:5416
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /delete /f /tn "dwm"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:5516
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4169.tmp.bat""
            5⤵
            • System Location Discovery: System Language Discovery
            PID:5440
            • C:\Windows\SysWOW64\timeout.exe
              timeout 3
              6⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:5524
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffbee0b46f8,0x7ffbee0b4708,0x7ffbee0b4718
      2⤵
        PID:4044
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2028 /prefetch:2
        2⤵
          PID:3236
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4336
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:8
          2⤵
            PID:4140
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
            2⤵
              PID:3980
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:1
              2⤵
                PID:1840
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                2⤵
                  PID:1388
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                  2⤵
                    PID:4724
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3968 /prefetch:8
                    2⤵
                      PID:2196
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3968 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:228
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:1
                      2⤵
                        PID:4208
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3772 /prefetch:1
                        2⤵
                          PID:2316
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4192 /prefetch:1
                          2⤵
                            PID:1096
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5360 /prefetch:8
                            2⤵
                              PID:3828
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4336 /prefetch:1
                              2⤵
                                PID:3864
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6000 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2340
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                                2⤵
                                  PID:3824
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:1
                                  2⤵
                                    PID:5680
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:1
                                    2⤵
                                      PID:5924
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5936
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4128 /prefetch:1
                                      2⤵
                                        PID:6116
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5632 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:6128
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:1
                                        2⤵
                                          PID:1808
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6348 /prefetch:8
                                          2⤵
                                            PID:5232
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1820 /prefetch:1
                                            2⤵
                                              PID:5392
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,221943369883338225,9482453003782248017,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6368 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5404
                                            • C:\Users\Admin\Downloads\disable-defender.exe
                                              "C:\Users\Admin\Downloads\disable-defender.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5336
                                              • C:\Users\Admin\Downloads\disable-defender.exe
                                                C:\Users\Admin\Downloads\disable-defender.exe
                                                3⤵
                                                • Modifies security service
                                                • Executes dropped EXE
                                                • Windows security modification
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5496
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c pause
                                                  4⤵
                                                    PID:644
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:4364
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:3288
                                                • C:\Windows\system32\OpenWith.exe
                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                  1⤵
                                                  • Modifies registry class
                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5188
                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\encrypted.bin
                                                    2⤵
                                                    • Opens file in notepad (likely ransom note)
                                                    PID:5332
                                                • C:\Windows\System32\rundll32.exe
                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                  1⤵
                                                    PID:6052
                                                  • C:\Users\Admin\Downloads\disable-defender.exe
                                                    "C:\Users\Admin\Downloads\disable-defender.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:6036
                                                    • C:\Users\Admin\Downloads\disable-defender.exe
                                                      C:\Users\Admin\Downloads\disable-defender.exe
                                                      2⤵
                                                      • Modifies security service
                                                      • Executes dropped EXE
                                                      • Windows security modification
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2888
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c pause
                                                        3⤵
                                                          PID:5248
                                                    • C:\Users\Admin\Downloads\disable-defender.exe
                                                      "C:\Users\Admin\Downloads\disable-defender.exe"
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1096
                                                      • C:\Users\Admin\Downloads\disable-defender.exe
                                                        C:\Users\Admin\Downloads\disable-defender.exe
                                                        2⤵
                                                        • Modifies security service
                                                        • Executes dropped EXE
                                                        • Windows security modification
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5136
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c pause
                                                          3⤵
                                                            PID:5424
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                        1⤵
                                                        • Enumerates system info in registry
                                                        • Modifies data under HKEY_USERS
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        PID:5608
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc09f2cc40,0x7ffc09f2cc4c,0x7ffc09f2cc58
                                                          2⤵
                                                            PID:5628
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1964,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1960 /prefetch:2
                                                            2⤵
                                                              PID:436
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2196,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2328 /prefetch:3
                                                              2⤵
                                                                PID:3160
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2252,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2392 /prefetch:8
                                                                2⤵
                                                                  PID:5472
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3204,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:1
                                                                  2⤵
                                                                    PID:5408
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3244,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3360 /prefetch:1
                                                                    2⤵
                                                                      PID:4036
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3756,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4608 /prefetch:1
                                                                      2⤵
                                                                        PID:5048
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4748,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4744 /prefetch:8
                                                                        2⤵
                                                                          PID:6008
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3768,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4712 /prefetch:8
                                                                          2⤵
                                                                            PID:2968
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4848,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4924 /prefetch:8
                                                                            2⤵
                                                                              PID:5876
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4964,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4952 /prefetch:8
                                                                              2⤵
                                                                                PID:1052
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4988,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5208 /prefetch:8
                                                                                2⤵
                                                                                  PID:456
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4924,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4920 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3872
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4768,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5240 /prefetch:8
                                                                                    2⤵
                                                                                      PID:5812
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4912,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5104 /prefetch:8
                                                                                      2⤵
                                                                                        PID:5544
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5348,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5340 /prefetch:2
                                                                                        2⤵
                                                                                          PID:5868
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4416,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5600 /prefetch:1
                                                                                          2⤵
                                                                                            PID:2784
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=3752,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4424 /prefetch:1
                                                                                            2⤵
                                                                                              PID:2052
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3416,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5788 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5052
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5824,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5848 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:5536
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5812,i,4967427487981863912,14088433228695622045,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5740 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:1408
                                                                                                  • C:\Users\Admin\Downloads\SunlightBootstrapper.exe
                                                                                                    "C:\Users\Admin\Downloads\SunlightBootstrapper.exe"
                                                                                                    2⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5664
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp679.tmp.com
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp679.tmp.com"
                                                                                                      3⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:1096
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dwm" /tr '"C:\Users\Admin\AppData\Local\Temp\dwm.exe"' & exit
                                                                                                        4⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5148
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "dwm" /tr '"C:\Users\Admin\AppData\Local\Temp\dwm.exe"'
                                                                                                          5⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:3864
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1752.tmp.bat""
                                                                                                        4⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5200
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout 3
                                                                                                          5⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:4176
                                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                  1⤵
                                                                                                    PID:5316
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                    1⤵
                                                                                                      PID:3960

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                      Filesize

                                                                                                      649B

                                                                                                      MD5

                                                                                                      f1367118fde674d9281ea998bbdf1edb

                                                                                                      SHA1

                                                                                                      e1d1a7ad139f7ec2ecb4c4d3dbe43397498203a1

                                                                                                      SHA256

                                                                                                      bbc4b7af6ac57fc86de1d3b621de749b8e9a89038d8822c3d57aeabf3f7e2d59

                                                                                                      SHA512

                                                                                                      2ede369af761d5718df6ffd763161d44a900b52f2cd438831c39bccc26bb0178e13372d06900fba44135797fa45c00aeb53c72edef1011600f42b805c87947ff

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json

                                                                                                      Filesize

                                                                                                      851B

                                                                                                      MD5

                                                                                                      07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                      SHA1

                                                                                                      6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                      SHA256

                                                                                                      6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                      SHA512

                                                                                                      7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json

                                                                                                      Filesize

                                                                                                      854B

                                                                                                      MD5

                                                                                                      4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                      SHA1

                                                                                                      fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                      SHA256

                                                                                                      6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                      SHA512

                                                                                                      939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                      Filesize

                                                                                                      2B

                                                                                                      MD5

                                                                                                      d751713988987e9331980363e24189ce

                                                                                                      SHA1

                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                      SHA256

                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                      SHA512

                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      356B

                                                                                                      MD5

                                                                                                      82742607ae1714b1fcb235e8d6797f6f

                                                                                                      SHA1

                                                                                                      22d53760e8545088c07f047290d2b6760beae721

                                                                                                      SHA256

                                                                                                      6925bf2ec63d4df677bee9365e4df3a054516ea4caee2d7aa044cb48b4064a23

                                                                                                      SHA512

                                                                                                      9c9f5f9124cff5b5978bccf9ba9ef39c3e132fe7427260da2f3d828a0a3a802f8b499b8d8a22b6bd8903142799dc3bcabd2df5c93e8dffbe750839595bcbc1a8

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      8506948d307dd883b89e41d52bc2bbfb

                                                                                                      SHA1

                                                                                                      814a9f7d3d97d6c74364da993b61ed739904fc86

                                                                                                      SHA256

                                                                                                      ea6e2e366014786c90b809e5a4d093449c35405209136886ce4f08abd3ed29db

                                                                                                      SHA512

                                                                                                      37f04430cae7ee775903cd49745e459587c6f8a1d7e8a405a478a536149f79c7c99aafbbad8c0c1a53fe8070a62ad8c50090748321c904571b21430d3746470d

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      b23ca5d8d4a8d2aa34d5ca64c19d0bdc

                                                                                                      SHA1

                                                                                                      16385bdd9c796701830df9ebb820915277cc1d5f

                                                                                                      SHA256

                                                                                                      2d9e19468884061c52c018599665850b66921786d16db45157e9dd09968918fa

                                                                                                      SHA512

                                                                                                      68d0176e8a057a85a52830b5b21e2af2283ea56a722910ef515c599fe75bc188318d9b1ffa6d490581da8f93475e0e4aa068e621fcf621866c0c1fa58e44f89e

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                      Filesize

                                                                                                      15KB

                                                                                                      MD5

                                                                                                      2482d228a670e6e2c7798605aa217f86

                                                                                                      SHA1

                                                                                                      fa8298764c002aaecac7446c971ad44a5c5e632a

                                                                                                      SHA256

                                                                                                      dc748438d15c1e2ffa29313f03b7a0947546c3e7b6e49ded514124b860676437

                                                                                                      SHA512

                                                                                                      92eecee0036baf52fc9773de37a3aafc4d08ce22684b8c26600e2723e3386bd67827ab466496dd4dbe8c8a27ae98899b760137867d660315bb4fabb8c2dc56cc

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\temp-index

                                                                                                      Filesize

                                                                                                      72B

                                                                                                      MD5

                                                                                                      71cb1f56576e0f7587ff3b9003a722b8

                                                                                                      SHA1

                                                                                                      5172b5e17e54dcd538f7005b0f76aabe6c6f9824

                                                                                                      SHA256

                                                                                                      db1e99153d169e15ee2217b659a1abca93bc00452684c1ca946b2cfdfdb3b8ce

                                                                                                      SHA512

                                                                                                      fc1d741a89df3d22d46b36368869ef84c3d8dc122c611a80aaeffd7da13bd5945c9047cacedf8a6f469a059b583c2335b87e519d8e9d696fe28f68d4fe90f292

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                      Filesize

                                                                                                      232KB

                                                                                                      MD5

                                                                                                      f061f2ac6c90a48112d2d995fc966e36

                                                                                                      SHA1

                                                                                                      0ff2c51de32a0ef118f965d1f892a7ca2d07cb85

                                                                                                      SHA256

                                                                                                      b905bd7cd7bc7d1ffb4e5baafb78d2d1d7c50e97450c7230c629be892e3df7cf

                                                                                                      SHA512

                                                                                                      015314a347da39dcb100879336f47cb3f367e092042044ff195a52b782481b212e6edc4068570d342b8680ff21823bc84855f3bfd1a221fb15ccd2509be2cc91

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SunlightBootstrapper.exe.log

                                                                                                      Filesize

                                                                                                      847B

                                                                                                      MD5

                                                                                                      66a0a4aa01208ed3d53a5e131a8d030a

                                                                                                      SHA1

                                                                                                      ef5312ba2b46b51a4d04b574ca1789ac4ff4a6b1

                                                                                                      SHA256

                                                                                                      f0ab05c32d6af3c2b559dbce4dec025ce3e730655a2430ade520e89a557cace8

                                                                                                      SHA512

                                                                                                      626f0dcf0c6bcdc0fef25dc7da058003cf929fd9a39a9f447b79fb139a417532a46f8bca1ff2dbde09abfcd70f5fb4f8d059b1fe91977c377df2f5f751c84c5c

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      37f660dd4b6ddf23bc37f5c823d1c33a

                                                                                                      SHA1

                                                                                                      1c35538aa307a3e09d15519df6ace99674ae428b

                                                                                                      SHA256

                                                                                                      4e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8

                                                                                                      SHA512

                                                                                                      807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      d7cb450b1315c63b1d5d89d98ba22da5

                                                                                                      SHA1

                                                                                                      694005cd9e1a4c54e0b83d0598a8a0c089df1556

                                                                                                      SHA256

                                                                                                      38355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031

                                                                                                      SHA512

                                                                                                      df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                      Filesize

                                                                                                      180B

                                                                                                      MD5

                                                                                                      00a455d9d155394bfb4b52258c97c5e5

                                                                                                      SHA1

                                                                                                      2761d0c955353e1982a588a3df78f2744cfaa9df

                                                                                                      SHA256

                                                                                                      45a13c77403533b12fbeeeb580e1c32400ca17a32e15caa8c8e6a180ece27fed

                                                                                                      SHA512

                                                                                                      9553f8553332afbb1b4d5229bbf58aed7a51571ab45cbf01852b36c437811befcbc86f80ec422f222963fa7dabb04b0c9ae72e9d4ff2eeb1e58cde894fbe234f

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      dba9d9adde437e14e76cf66ddaeef130

                                                                                                      SHA1

                                                                                                      ac1638a05e3e9b02f53b8fe4f3fcc9fa6a57c1c3

                                                                                                      SHA256

                                                                                                      0f164ea2db1fc581ea0259847a6229874f57e6768174236a856f052a416573d3

                                                                                                      SHA512

                                                                                                      d4fc2424c614316a98f3074a75e4840aae2c17a7c5b660baeed26836d3bc43980457e84ab80890a75f7815f8283bf6a0a823c032b2855696b02651ab9a70901f

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      0048bdfb10745f9ff8f298b2b124a889

                                                                                                      SHA1

                                                                                                      2b3ce7820da994ca40d638971d311a20cdaebd2f

                                                                                                      SHA256

                                                                                                      24871da96c500791aebc06e254121e7269040cf5174f2ecdc0d9e963a5f36a8f

                                                                                                      SHA512

                                                                                                      cd638a06e8c69466f3a6c85bc03f25c1e90bd90309e8fc12e0cc1228f44d3b4b5fc890d68c8d55bee09d8d726aa3c25f9549e76a6d22b63c8677ff29159aca4a

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      f1e3b452a0285b82e512f66f133946cc

                                                                                                      SHA1

                                                                                                      ab0562cfc8cd1bd319be0c994ece1f080b954d51

                                                                                                      SHA256

                                                                                                      d3448fa3fa6c3732d4c7be868bb3df9474f9b18638d17e8df29afcd56335bf9f

                                                                                                      SHA512

                                                                                                      286fa6f25ec1b9732944b94534a1a34136e340f019fa02c4025c8557d50022591911ce7c475c384f6c17d0e8903fd4a0be2d89fb0b6d6f55b68fef987e91d588

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      b2b365ae1baf77ce31d749036d1c1d2c

                                                                                                      SHA1

                                                                                                      9d25820e31d0c16f7627054e1bfb85b03148c86a

                                                                                                      SHA256

                                                                                                      5bc8777a27fe882e1477978d9958231a967901b9ec394339a72a6692b4cbe8fb

                                                                                                      SHA512

                                                                                                      88e7052d328c51a39b1e7c1e3aac46e09dfcfc16551f8c7c4b7ea4f174ce0c1d37f1b012060d85aa88f7043bc4e6d2e56c1707b8ea1a0d5ce7bdfca8bf879438

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      53a6e8eddfc14792dc0a05abfd4570fc

                                                                                                      SHA1

                                                                                                      6e6a64a6fd5e44a3cf056e8ca8a13e898322a58d

                                                                                                      SHA256

                                                                                                      8c9c1ed075e56eed29c442ed12c98521c4540f6d1b736b80f27fdd0298a47b0f

                                                                                                      SHA512

                                                                                                      476a4db417aa2c1fc58bb92ee31c5817ab43ebf530474a2a2eea24fad9f62f85f4d141a4b92319b31d2468008d962b8ac3c2b0bd1d69392bcd4ffdb4610d97f6

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                      Filesize

                                                                                                      16B

                                                                                                      MD5

                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                      SHA1

                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                      SHA256

                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                      SHA512

                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      6f273ef294abe5e62da35054331a13c1

                                                                                                      SHA1

                                                                                                      70988359f9591f673b96ec72f890ab6ed87d9f54

                                                                                                      SHA256

                                                                                                      a05337d0f1362ffb21dc6682f2865fafd590d0ae82d6bb51e466ca6233cf4798

                                                                                                      SHA512

                                                                                                      09172c1e14ce3591926b8b3b3252b02c28043ccec1e28cc03d06a1dc897a0eff7dd6bebb409cee8b4f589a6346904487fae5c37250fb4ed8e440d73335f42e33

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      ca089b084c8aadf82ac8032b4c0b0595

                                                                                                      SHA1

                                                                                                      639bce7f88f26bd1086c25010b04adab0cb2c965

                                                                                                      SHA256

                                                                                                      11302d4d53bcd65ffa47d0930bc9b1e02ecc95538242a0c8b8bc542071982d38

                                                                                                      SHA512

                                                                                                      11ebd100d03c6e487224e447328ef5154073a0922ea6bb1d1a9759f59ee9c0a107b83d581a34b6525332ca91b60a636e6fd54ba3363c072468fb0156d5797b57

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      14229caef83c1c434caf52d44a1d186a

                                                                                                      SHA1

                                                                                                      d4988f155c0fc5844a9df6f05fbd3cb7ef7f603a

                                                                                                      SHA256

                                                                                                      c5876fa87f493928e9805294b95090ca4b44fe37a366e985ed6209cf96fb41cb

                                                                                                      SHA512

                                                                                                      98f3f9ebf27821a2263755e5c066cefc13519a8662f6093575011db8f12230b066c38fbdeef4254529ca116d988375c8cf2236761b1029d91aea6ace1db6fe4a

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      bd461d07e3ba56084b4ebe50f793a1f9

                                                                                                      SHA1

                                                                                                      0172247e823227907401dc89a06bd92cd660ec88

                                                                                                      SHA256

                                                                                                      bd80e14be99ecf3b175706f1adb5ec02bcf76d64261517c6147b68614bb15e03

                                                                                                      SHA512

                                                                                                      b25b1382e8fe627350fd457f27d8d79e8d1683e17706ce587951f8220fa7d64889fbd4b608e1a5b4cb2ad38b15b29a8f3b8bee1e91f406fd490603ba6f38a330

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a535933e-5f3b-456b-a99a-d7c377b6cdcf.tmp

                                                                                                      Filesize

                                                                                                      1B

                                                                                                      MD5

                                                                                                      5058f1af8388633f609cadb75a75dc9d

                                                                                                      SHA1

                                                                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                      SHA256

                                                                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                      SHA512

                                                                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir5608_1799267166\CRX_INSTALL\_locales\en_CA\messages.json

                                                                                                      Filesize

                                                                                                      711B

                                                                                                      MD5

                                                                                                      558659936250e03cc14b60ebf648aa09

                                                                                                      SHA1

                                                                                                      32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                      SHA256

                                                                                                      2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                      SHA512

                                                                                                      1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir5608_1799267166\d1642ec2-3bb0-4864-9917-2f66aa470fc6.tmp

                                                                                                      Filesize

                                                                                                      132KB

                                                                                                      MD5

                                                                                                      da75bb05d10acc967eecaac040d3d733

                                                                                                      SHA1

                                                                                                      95c08e067df713af8992db113f7e9aec84f17181

                                                                                                      SHA256

                                                                                                      33ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2

                                                                                                      SHA512

                                                                                                      56533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp1752.tmp.bat

                                                                                                      Filesize

                                                                                                      150B

                                                                                                      MD5

                                                                                                      c1b9ed9d0fa85d67e24e5208c4343843

                                                                                                      SHA1

                                                                                                      7df974ff88fd218e96b41148a7ca02b6d999a592

                                                                                                      SHA256

                                                                                                      167c014de3b6ae3d8bf0a089dbd0ed727b5445746091b9176afe3d413c12a967

                                                                                                      SHA512

                                                                                                      c8d40dc5f9a4288c3b609be91c1e803aa64f3e106dd91dec200f9063d760135cbdeb512f653c79583b6855083dae89c85ca6642b123a50907691c4d344f66cf5

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp4169.tmp.bat

                                                                                                      Filesize

                                                                                                      155B

                                                                                                      MD5

                                                                                                      9b158ce7cb072713157ff2b9c794e23d

                                                                                                      SHA1

                                                                                                      f88d39ae67c345d0ca788c94f5f8a6d6fc03000c

                                                                                                      SHA256

                                                                                                      e35039ad171d4a8134801490424bc1c1e42186c998d04f06586a9200a1bd3ca3

                                                                                                      SHA512

                                                                                                      c5a7aa635fbba467b2572d74cd58a6b77fd761c8333547bf05ca142d730963d66324a68b92addb6183f9eeb807b2bd727e00078f7c447da9a7e00887ae63006b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpD62C.tmp.com

                                                                                                      Filesize

                                                                                                      47KB

                                                                                                      MD5

                                                                                                      c19fe978050f62a6efa3e92e37099ac5

                                                                                                      SHA1

                                                                                                      17029ede51032d5809a9f8c9b501de24603d5bef

                                                                                                      SHA256

                                                                                                      8ff24a5f07daa0a3d30c5482229825037b2ed80580c2a9fc7734ba3b162dee4a

                                                                                                      SHA512

                                                                                                      9f23ca7704e608e68194e41ef948d01d60aeb8361de24f3984410db7400039b0f13d5f7fc54c639ef646715faafb72ea471f3cb6fe76eaa3682346dd09ad6670

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpECA2.tmp.bat

                                                                                                      Filesize

                                                                                                      150B

                                                                                                      MD5

                                                                                                      441ac2657bae806b64086147f83074c3

                                                                                                      SHA1

                                                                                                      a8aa049e1e5d3379268899d23c5c263e17e459e0

                                                                                                      SHA256

                                                                                                      5040bf6c45d6e7a12f64c2569e33b8b9512d49b4ab7eee2679952a18a29b925a

                                                                                                      SHA512

                                                                                                      7ebc9cf87ffcf78862a34bd24dc62579897642b4b0fc6bbad28cc1b85832156763bd4fc65f46a69d9c70fea9835557206949650345bd541dfd5d9572d8eda95e

                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 143630.crdownload

                                                                                                      Filesize

                                                                                                      294KB

                                                                                                      MD5

                                                                                                      10fc8b2915c43aa16b6a2e2b4529adc5

                                                                                                      SHA1

                                                                                                      0c15286457963eb86d61d83642870a3473ef38fe

                                                                                                      SHA256

                                                                                                      feb09cc39b1520d228e9e9274500b8c229016d6fc8018a2bf19aa9d3601492c5

                                                                                                      SHA512

                                                                                                      421631c06408c3be522953459228d2e1d45eeeafce29dba7746c8485a105b59c3a2c0d9e2ffc6d89126cd825ffd09ebe7eb82223a69d1f5caf441feb01e57897

                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 398832.crdownload

                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                      MD5

                                                                                                      7c4f1852448b6217ca92deecaceb6247

                                                                                                      SHA1

                                                                                                      23f8b47a3a5bbcadb7d01dd8a727e0c2c48c0848

                                                                                                      SHA256

                                                                                                      8f6baf69e7e047012b20299cd4d3bf4f86eaee8c7f42fed6cb4a33b79ef51dd2

                                                                                                      SHA512

                                                                                                      4ef4281529f2159761f11ad890da0f7d79e2513019a1fd717b312ef2fb0ef9d01a54cb07561e40b0c12edd46089a8228f977ebb2ac109939bdddda57fad2f812

                                                                                                    • C:\Users\Admin\Downloads\encrypted.bin

                                                                                                      Filesize

                                                                                                      47KB

                                                                                                      MD5

                                                                                                      6b7b40c9abab5179bfc3560803e45165

                                                                                                      SHA1

                                                                                                      c3ffe9e2984d1e0fb36a4cb9acd3fcece75de74f

                                                                                                      SHA256

                                                                                                      4229502b95938e5d7cc31a0e7e0093d1de5ada55086e4223b8730caf4dfc8034

                                                                                                      SHA512

                                                                                                      aeaed28d7a0ee6caa424fc9c05236bfc350491f2138e2d77b363e313c4e7a8d6a6a1901047a899e7af051430c397f8436a3b0be6489ab6ac202a0ae86b276efa

                                                                                                    • \??\pipe\LOCAL\crashpad_3372_KGWDTANYOJUINWBV

                                                                                                      MD5

                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                      SHA1

                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                      SHA256

                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                      SHA512

                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                    • memory/2064-119-0x00000000066E0000-0x00000000066EE000-memory.dmp

                                                                                                      Filesize

                                                                                                      56KB

                                                                                                    • memory/2064-61-0x0000000005F30000-0x00000000064D4000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.6MB

                                                                                                    • memory/2064-118-0x0000000006760000-0x00000000067D6000-memory.dmp

                                                                                                      Filesize

                                                                                                      472KB

                                                                                                    • memory/2064-120-0x0000000006730000-0x000000000674E000-memory.dmp

                                                                                                      Filesize

                                                                                                      120KB

                                                                                                    • memory/2200-35-0x0000000005AD0000-0x0000000005B6C000-memory.dmp

                                                                                                      Filesize

                                                                                                      624KB

                                                                                                    • memory/2200-34-0x0000000005650000-0x00000000056B6000-memory.dmp

                                                                                                      Filesize

                                                                                                      408KB

                                                                                                    • memory/2200-9-0x0000000000CA0000-0x0000000000CB2000-memory.dmp

                                                                                                      Filesize

                                                                                                      72KB

                                                                                                    • memory/2200-8-0x0000000074D4E000-0x0000000074D4F000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2240-58-0x00007FFBF2D00000-0x00007FFBF37C1000-memory.dmp

                                                                                                      Filesize

                                                                                                      10.8MB

                                                                                                    • memory/2240-309-0x00007FFBF2D00000-0x00007FFBF37C1000-memory.dmp

                                                                                                      Filesize

                                                                                                      10.8MB

                                                                                                    • memory/2240-0-0x00007FFBF2D03000-0x00007FFBF2D05000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/2240-2-0x00007FFBF2D00000-0x00007FFBF37C1000-memory.dmp

                                                                                                      Filesize

                                                                                                      10.8MB

                                                                                                    • memory/2240-1-0x0000029F60220000-0x0000029F603F0000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.8MB