Analysis
-
max time kernel
138s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 00:38
Static task
static1
Behavioral task
behavioral1
Sample
f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe
Resource
win7-20241010-en
General
-
Target
f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe
-
Size
309KB
-
MD5
f52e000589991b8a11914d597abb6969
-
SHA1
0a6434db4292e030fa0497b0e790a49760a99639
-
SHA256
f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75
-
SHA512
f81f88e297d4d42b5059900b1712654bf7b300b9cb251edd69ec4e523b6c8c910ad28ca3a70698c6cff97536f1c6aa78d255b0a913695b312fa18050fb278f9a
-
SSDEEP
6144:l/YWZdWgUY3wyzuRpw9IngBg4tNQp30m3s:l/YiWgNPJBgQNQp30t
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe -
resource yara_rule behavioral2/memory/2752-1-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-5-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-4-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-15-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-14-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-20-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-16-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-7-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-13-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-3-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-6-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-23-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-24-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-25-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-26-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-27-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-29-0x0000000002340000-0x00000000033FA000-memory.dmp upx behavioral2/memory/2752-50-0x0000000002340000-0x00000000033FA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57921e f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe File opened for modification C:\Windows\SYSTEM.INI f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchApp.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\en-US\\VoiceActivation_en-US.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR es-ES Lookup Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\it-IT\\VoiceActivation_it-IT.dat" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "- 0001 ! 0002 & 0003 , 0004 . 0005 ? 0006 _ 0007 1 0008 2 0009 aa 000a ae 000b ah 000c ao 000d aw 000e ax 000f ay 0010 b 0011 ch 0012 d 0013 dh 0014 eh 0015 er 0016 ey 0017 f 0018 g 0019 h 001a ih 001b iy 001c jh 001d k 001e l 001f m 0020 n 0021 ng 0022 ow 0023 oy 0024 p 0025 r 0026 s 0027 sh 0028 t 0029 th 002a uh 002b uw 002c v 002d w 002e y 002f z 0030 zh 0031" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\Recognizers\\Tokens\\MS-1033-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\de-DE\\VoiceActivation_de-DE.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Male" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\en-US-N\\r1033sr.lxa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "5223743" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Vous avez sélectionné %1 comme voix par défaut." SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR de-DE Lookup Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Katja - German (Germany)" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search\NumberOfSubdomains = "0" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Traditional Chinese Phone Converter" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "MS-3082-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L1036" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft David - English (United States)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\es-ES\\VoiceActivation_es-ES.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "5248260" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech SW Voice Activation - Japanese (Japan)" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "1033" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{2984A9DB-5689-43AD-877D-14999A15DD46}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{BAE3E62C-37D4-49AC-A6F1-0E485ECD6757}" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total\ = "0" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Female" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech HW Voice Activation - Italian (Italy)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\en-US\\sidubm.table" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\ja-JP\\MSTTSLocjaJP.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L1033" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Mark - English (United States)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\c1041.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "804" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Discrete;Continuous" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Katja" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "spell=NativeSupported; cardinal=GlobalSupported; ordinal=NativeSupported; date=GlobalSupported; time=GlobalSupported; telephone=NativeSupported; currency=NativeSupported; net=NativeSupported; url=NativeSupported; address=NativeSupported; alphanumeric=NativeSupported; Name=NativeSupported; media=NativeSupported; message=NativeSupported; companyName=NativeSupported; computer=NativeSupported; math=NativeSupported; duration=NativeSupported" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\fr-FR\\VoiceActivation_fr-FR.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L1040" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\it-IT-N\\L1040" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search\ = "0" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HKEY_LOCAL_MACHINE/SOFTWARE\\Microsoft\\Speech_OneCore\\AudioOutput\\TokenEnums\\MMAudioOut\\" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{C6FABB24-E332-46FB-BC91-FF331B2D51F0}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\en-US\\M1033Zira" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "16000" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR ja-JP Lookup Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L1041" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "MS-1033-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\fr-FR-N\\c1036.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\r1041sr.lxa" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\NumberOfSubdomains = "0" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\AudioInput\\TokenEnums\\MMAudioIn\\" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "40A;C0A" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{81218F10-A8AA-44C4-9436-33A42C3852E9}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "You have selected %1 as the default voice." SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Pablo - Spanish (Spain)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\fr-FR\\M1036Paul" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "French Phone Converter" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech SW Voice Activation - German (Germany)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Zira" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech Recognition Engine - de-DE Embedded DNN v11.1" SearchApp.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe Token: SeDebugPrivilege 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4776 SearchApp.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 4776 SearchApp.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2752 wrote to memory of 780 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 8 PID 2752 wrote to memory of 788 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 9 PID 2752 wrote to memory of 316 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 13 PID 2752 wrote to memory of 2860 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 49 PID 2752 wrote to memory of 2936 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 50 PID 2752 wrote to memory of 2988 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 51 PID 2752 wrote to memory of 3380 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 56 PID 2752 wrote to memory of 3536 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 57 PID 2752 wrote to memory of 3736 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 58 PID 2752 wrote to memory of 3832 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 59 PID 2752 wrote to memory of 3908 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 60 PID 2752 wrote to memory of 3992 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 61 PID 2752 wrote to memory of 4176 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 62 PID 2752 wrote to memory of 372 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 75 PID 2752 wrote to memory of 3624 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 76 PID 2752 wrote to memory of 4200 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 81 PID 2752 wrote to memory of 780 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 8 PID 2752 wrote to memory of 788 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 9 PID 2752 wrote to memory of 316 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 13 PID 2752 wrote to memory of 2860 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 49 PID 2752 wrote to memory of 2936 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 50 PID 2752 wrote to memory of 2988 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 51 PID 2752 wrote to memory of 3380 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 56 PID 2752 wrote to memory of 3536 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 57 PID 2752 wrote to memory of 3736 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 58 PID 2752 wrote to memory of 3832 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 59 PID 2752 wrote to memory of 3908 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 60 PID 2752 wrote to memory of 3992 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 61 PID 2752 wrote to memory of 4176 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 62 PID 2752 wrote to memory of 372 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 75 PID 2752 wrote to memory of 3624 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 76 PID 2752 wrote to memory of 4200 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 81 PID 2752 wrote to memory of 2844 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 83 PID 2752 wrote to memory of 2844 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 83 PID 2752 wrote to memory of 2844 2752 f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2936
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2988
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3380
-
C:\Users\Admin\AppData\Local\Temp\f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe"C:\Users\Admin\AppData\Local\Temp\f95bef472a4a27173950a59fbadfe3caf2afcbd27d52afa9503e415a1fb62c75.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2752 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c \DelUS.bat3⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3736
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3832
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4176
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:372
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3624
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4200
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.Search_cw5n1h2txyewy1⤵PID:3620
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:3388
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4776
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy1⤵PID:4136
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1023B
MD51f47de0bd9d75bc04e02e4d837561574
SHA1e5f40cdb89060a3087454142d34f1200f8ea875f
SHA256d089b0e31f98b2a85e735594b20cf9ceb118276ec643a4d4872900596cdcb48d
SHA512c4b0baab74a3f97b99dfccaa65ed327dd3bdd8a5cd6527794390fc26ac68eb66f26c3f343dec19f0c37e76bd3fd262242b7b5bc5c3aee900757ddbfa002591d4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\0N1XXYJK\microsoft.windows[1].xml
Filesize97B
MD57e43a02ca2d635c3975828cec266527e
SHA18cfd916a5b52c92d12560d692187613fcb0bc4ff
SHA2563ee0f1a4374c06e9df1a1e3d075afd715218d4b610c091f09f19a739053127fe
SHA512be8b9598f89222ca247ec1a8bb7158818ad11ffe7e3a15e2e6c8c180532767f61a8a21e5b125b5aa7d8348de4658df048e2e5a4b87c2922aea1577c794fb2489
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{2F519BF2-C697-59F8-8F6A-1E19509CE66B}
Filesize36KB
MD58aaad0f4eb7d3c65f81c6e6b496ba889
SHA1231237a501b9433c292991e4ec200b25c1589050
SHA256813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1
SHA5121a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Shell_RunDialog
Filesize36KB
MD5bad093419be1135cfe9694ea77088c78
SHA176204c7ca72cf666add9c9931389d635c82e8af0
SHA256136808af50ee73df9befd76f7aca21765782565b0095227c5a287f3be0b5ef3c
SHA5123b5cb7f80d7cbc557b5a32a995cd607257ac8e56af935ce6f64c54ba1f311a65ef00c69c69047b6eb7bb678c2b1bc0a3c37548aef417ea49e414e1a34bcf651d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_services_msc
Filesize36KB
MD55e2da008f38c7ad813d9fe8e669dddd6
SHA13f4ed852167cfb251cce13be4906a0cbea58f021
SHA2560cf904a532ac487f6b4c080fd01406529ad26ae559128b0aff170f389c278c28
SHA5128d295af13fa38384923e0db043ef7196ae3cdddc9dc1e765217494461c6c6f24704eb984985c45159cae06e81ca857c4f406b1ec80bc9c8fbccad535a1f77d72
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{1a247bfd-5b01-48b1-9766-9be73ed66003}\0.0.filtertrie.intermediate.txt
Filesize28KB
MD5ab6db363a3fc9e4af2864079fd88032d
SHA1aa52099313fd6290cd6e57d37551d63cd96dbe45
SHA256373bb433c2908af2e3de58ede2087642814564560d007e61748cdb48d4e9da3f
SHA512d3d13d17df96705d0de119ad0f8380bfe6b7bc44c618e2fcd0233061a0ab15beae44d38c48a880121b35f90f56c1529e5f4cf1a19acb9e2cbba5d1c402c749c0
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{1a247bfd-5b01-48b1-9766-9be73ed66003}\0.1.filtertrie.intermediate.txt
Filesize5B
MD534bd1dfb9f72cf4f86e6df6da0a9e49a
SHA15f96d66f33c81c0b10df2128d3860e3cb7e89563
SHA2568e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c
SHA512e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{1a247bfd-5b01-48b1-9766-9be73ed66003}\0.2.filtertrie.intermediate.txt
Filesize5B
MD5c204e9faaf8565ad333828beff2d786e
SHA17d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1
SHA256d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f
SHA512e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{1a247bfd-5b01-48b1-9766-9be73ed66003}\Apps.ft
Filesize38KB
MD584ac0c242b77b8fc326db0a5926b089e
SHA1cc6b367ae8eb38561de01813b7d542067fb2318f
SHA256b1557167a6df424f8b28aabd31d1b7e8a469dd50d2ae4cbbd43afd8f9c62cf92
SHA5128f63084bd5a270b7b05e80454d26127b69bcb98ec93d9fad58d77203934f46b677a3aaf20f29e73dcd7035deb61f4c0aa3b10acbc4c0fc210632c1d74f705d2f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{1a247bfd-5b01-48b1-9766-9be73ed66003}\Apps.index
Filesize1.0MB
MD5bf528a4141f45599f6b9579a231a7352
SHA12ad1452a5277891599a0f10a4a74e0d10beab6f5
SHA2568c09b89597c808c41006bef545e24bf54451839d482aa077296da69080ade439
SHA512be060acd176cb867248ce6521ef39f4f06e458b582140bde062cfa77ef7751d9db49222baa802470283d68e07815fe18788b82476880606fbd3b04bac31149cc
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{9e09119d-db95-4cdf-9768-671fa39dce37}\apps.csg
Filesize444B
MD55475132f1c603298967f332dc9ffb864
SHA14749174f29f34c7d75979c25f31d79774a49ea46
SHA2560b0af873ef116a51fc2a2329dc9102817ce923f32a989c7a6846b4329abd62cd
SHA51254433a284a6b7185c5f2131928b636d6850babebc09acc5ee6a747832f9e37945a60a7192f857a2f6b4dd20433ca38f24b8e438ba1424cc5c73f0aa2d8c946ff
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{9e09119d-db95-4cdf-9768-671fa39dce37}\apps.schema
Filesize150B
MD51659677c45c49a78f33551da43494005
SHA1ae588ef3c9ea7839be032ab4323e04bc260d9387
SHA2565af0fc2a0b5ccecdc04e54b3c60f28e3ff5c7d4e1809c6d7c8469f0567c090bb
SHA512740a1b6fd80508f29f0f080a8daddec802aabed467d8c5394468b0cf79d7628c1cb5b93cf69ed785999e8d4e2b0f86776b428d4fa0d1afcdf3cbf305615e5030
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{9e09119d-db95-4cdf-9768-671fa39dce37}\appsconversions.txt
Filesize1.4MB
MD52bef0e21ceb249ffb5f123c1e5bd0292
SHA186877a464a0739114e45242b9d427e368ebcc02c
SHA2568b9fae5ea9dd21c2313022e151788b276d995c8b9115ee46832b804a914e6307
SHA512f5b49f08b44a23f81198b6716195b868e76b2a23a388449356b73f8261107733f05baa027f8cdb8e469086a9869f4a64983c76da0dc978beb4ec1cb257532c6b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{9e09119d-db95-4cdf-9768-671fa39dce37}\appsglobals.txt
Filesize343KB
MD5931b27b3ec2c5e9f29439fba87ec0dc9
SHA1dd5e78f004c55bbebcd1d66786efc5ca4575c9b4
SHA256541dfa71a3728424420f082023346365cca013af03629fd243b11d8762e3403e
SHA5124ba517f09d9ad15efd3db5a79747e42db53885d3af7ccc425d52c711a72e15d24648f8a38bc7e001b3b4cc2180996c6cac3949771aa1c278ca3eb7542eae23fd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{9e09119d-db95-4cdf-9768-671fa39dce37}\appssynonyms.txt
Filesize237KB
MD506a69ad411292eca66697dc17898e653
SHA1fbdcfa0e1761ddcc43a0fb280bbcd2743ba8820d
SHA2562aa90f795a65f0e636154def7d84094af2e9a5f71b1b73f168a6ea23e74476d1
SHA512ceb4b102309dffb65804e3a0d54b8627fd88920f555b334c3eac56b13eeb5075222d794c3cdbc3cda8bf1658325fdecf6495334e2c89b5133c9a967ec0d15693
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133790423049269381.txt
Filesize74KB
MD54ea754ed9b77128ecdcbc86aa8d42380
SHA14b19808912c6d460e7fc0186d0cd0b5fa7dfbfa0
SHA256ae6942ad7fd510ab334df4c9377e32a08a8fce68ea72ce10d9b08aa3397fc30c
SHA5126ef9b53e0f15df7f69cfa1c486cafd787756f791e9098ac0a3fe804c55e572ef4b506148dffb3d9441e010b4e89441af0daa29767dd4117321feb449b7a0602e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\IDX_CONTENT_TASKBARHEADLINES.json
Filesize213KB
MD57ffc766333efe04497a238ce5f8d5072
SHA1fc49e8b827bb5b5f93310461e509dcad4fe5b4ea
SHA256e30444c44aada47f186ae606f7e9cc988ce200938dfbc89618d0bdf1e01d7473
SHA5121bdcbee026ca2a3bda348e94a54516306ca6119a89012df99dd0322837097a316ef98854b624538b15ac9da2fb340ec273495012c364219481cd9f43ba683bb6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
Filesize10KB
MD518b322283c72a6346125ed517f5ebae6
SHA11e07895e96719a262f8fa503cfbb14ea12025772
SHA25656659dba4f911d8fdd015239ea027ddf639eca366b2b68b8fbe0dd144c5e6595
SHA5129ec8071bd7cb1d31e7c6ca8ec32e27d65a782aa008d5046a623d8d90f6d3c4bc1b9a7a69129b3f47177807dcedcf72d31f9b2bf42ef238f6369a4c2fbc68abbd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
Filesize10KB
MD572d01c57087bc2aa7ef9ed021f24f532
SHA172a0ccfd73aa57201dcfa58fd9cc849677a21ac8
SHA2561a2a21f6e0dbff82d4078c78ad15beaaa33de7ea7f67feead2032430cc5df664
SHA5120d2251503824f395c88a74874f1fdb60bbbdd4f2f0fc377210cbd9933fe4ff70f1d901b2bd2844f90543a5d8496324b83aa078734e02341bbba5915984afab52