Analysis
-
max time kernel
146s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 16:48
Static task
static1
Behavioral task
behavioral1
Sample
0252943605003f18b33010491a1a95b6_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0252943605003f18b33010491a1a95b6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0252943605003f18b33010491a1a95b6_JaffaCakes118.exe
-
Size
345KB
-
MD5
0252943605003f18b33010491a1a95b6
-
SHA1
01158e7529b21878460285a6dac6d0d1979045e2
-
SHA256
2959e936b6e7e13a436a2abf4c6d258523924fb625d40544789126c7f54733b4
-
SHA512
72e6bcc04a80a9bcb277bef5b5ceac4685a507d25b545c3f3618600d932ede702ce8f5c601fb3ffbca3e1a382374e999d1b01090cc40fb56e39e1c7766d0f19f
-
SSDEEP
6144:wul3JU9ThrPjbnZhQQqwZbebQ3KFbpnp9Puqy5fMy8dLgIBYGSex:wulUhrMQ5ZbuSKjuLupgs
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+aqjue.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/17ACF7C62E2BECC2
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/17ACF7C62E2BECC2
http://yyre45dbvn2nhbefbmh.begumvelic.at/17ACF7C62E2BECC2
http://xlowfznrg4wf7dli.ONION/17ACF7C62E2BECC2
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (572) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2856 cmd.exe -
Drops startup file 6 IoCs
Processes:
mdsmfxcccfmf.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe -
Executes dropped EXE 1 IoCs
Processes:
mdsmfxcccfmf.exepid process 2352 mdsmfxcccfmf.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mdsmfxcccfmf.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wxxtdokjfojy = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\mdsmfxcccfmf.exe\"" mdsmfxcccfmf.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
mdsmfxcccfmf.exedescription ioc process File opened for modification C:\Program Files\Windows NT\Accessories\en-US\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\js\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Defender\es-ES\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ie\LC_MESSAGES\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\currency.js mdsmfxcccfmf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\Java\jre7\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Microsoft Games\More Games\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\en-US\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eo\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Media Player\Skins\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv mdsmfxcccfmf.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\lv.pak mdsmfxcccfmf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js mdsmfxcccfmf.exe File opened for modification C:\Program Files\Common Files\Services\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sm\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\css\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\DVD Maker\it-IT\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ja-JP\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\css\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\_RECoVERY_+aqjue.png mdsmfxcccfmf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\_RECoVERY_+aqjue.txt mdsmfxcccfmf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\_RECoVERY_+aqjue.html mdsmfxcccfmf.exe -
Drops file in Windows directory 2 IoCs
Processes:
0252943605003f18b33010491a1a95b6_JaffaCakes118.exedescription ioc process File created C:\Windows\mdsmfxcccfmf.exe 0252943605003f18b33010491a1a95b6_JaffaCakes118.exe File opened for modification C:\Windows\mdsmfxcccfmf.exe 0252943605003f18b33010491a1a95b6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeNOTEPAD.EXEIEXPLORE.EXEDllHost.execmd.exe0252943605003f18b33010491a1a95b6_JaffaCakes118.exemdsmfxcccfmf.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0252943605003f18b33010491a1a95b6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mdsmfxcccfmf.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{31D63291-7F4C-11EF-80EF-5A85C185DB3E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2220 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
mdsmfxcccfmf.exepid process 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe 2352 mdsmfxcccfmf.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
0252943605003f18b33010491a1a95b6_JaffaCakes118.exemdsmfxcccfmf.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1688 0252943605003f18b33010491a1a95b6_JaffaCakes118.exe Token: SeDebugPrivilege 2352 mdsmfxcccfmf.exe Token: SeIncreaseQuotaPrivilege 2868 WMIC.exe Token: SeSecurityPrivilege 2868 WMIC.exe Token: SeTakeOwnershipPrivilege 2868 WMIC.exe Token: SeLoadDriverPrivilege 2868 WMIC.exe Token: SeSystemProfilePrivilege 2868 WMIC.exe Token: SeSystemtimePrivilege 2868 WMIC.exe Token: SeProfSingleProcessPrivilege 2868 WMIC.exe Token: SeIncBasePriorityPrivilege 2868 WMIC.exe Token: SeCreatePagefilePrivilege 2868 WMIC.exe Token: SeBackupPrivilege 2868 WMIC.exe Token: SeRestorePrivilege 2868 WMIC.exe Token: SeShutdownPrivilege 2868 WMIC.exe Token: SeDebugPrivilege 2868 WMIC.exe Token: SeSystemEnvironmentPrivilege 2868 WMIC.exe Token: SeRemoteShutdownPrivilege 2868 WMIC.exe Token: SeUndockPrivilege 2868 WMIC.exe Token: SeManageVolumePrivilege 2868 WMIC.exe Token: 33 2868 WMIC.exe Token: 34 2868 WMIC.exe Token: 35 2868 WMIC.exe Token: SeIncreaseQuotaPrivilege 2868 WMIC.exe Token: SeSecurityPrivilege 2868 WMIC.exe Token: SeTakeOwnershipPrivilege 2868 WMIC.exe Token: SeLoadDriverPrivilege 2868 WMIC.exe Token: SeSystemProfilePrivilege 2868 WMIC.exe Token: SeSystemtimePrivilege 2868 WMIC.exe Token: SeProfSingleProcessPrivilege 2868 WMIC.exe Token: SeIncBasePriorityPrivilege 2868 WMIC.exe Token: SeCreatePagefilePrivilege 2868 WMIC.exe Token: SeBackupPrivilege 2868 WMIC.exe Token: SeRestorePrivilege 2868 WMIC.exe Token: SeShutdownPrivilege 2868 WMIC.exe Token: SeDebugPrivilege 2868 WMIC.exe Token: SeSystemEnvironmentPrivilege 2868 WMIC.exe Token: SeRemoteShutdownPrivilege 2868 WMIC.exe Token: SeUndockPrivilege 2868 WMIC.exe Token: SeManageVolumePrivilege 2868 WMIC.exe Token: 33 2868 WMIC.exe Token: 34 2868 WMIC.exe Token: 35 2868 WMIC.exe Token: SeBackupPrivilege 2756 vssvc.exe Token: SeRestorePrivilege 2756 vssvc.exe Token: SeAuditPrivilege 2756 vssvc.exe Token: SeIncreaseQuotaPrivilege 1904 WMIC.exe Token: SeSecurityPrivilege 1904 WMIC.exe Token: SeTakeOwnershipPrivilege 1904 WMIC.exe Token: SeLoadDriverPrivilege 1904 WMIC.exe Token: SeSystemProfilePrivilege 1904 WMIC.exe Token: SeSystemtimePrivilege 1904 WMIC.exe Token: SeProfSingleProcessPrivilege 1904 WMIC.exe Token: SeIncBasePriorityPrivilege 1904 WMIC.exe Token: SeCreatePagefilePrivilege 1904 WMIC.exe Token: SeBackupPrivilege 1904 WMIC.exe Token: SeRestorePrivilege 1904 WMIC.exe Token: SeShutdownPrivilege 1904 WMIC.exe Token: SeDebugPrivilege 1904 WMIC.exe Token: SeSystemEnvironmentPrivilege 1904 WMIC.exe Token: SeRemoteShutdownPrivilege 1904 WMIC.exe Token: SeUndockPrivilege 1904 WMIC.exe Token: SeManageVolumePrivilege 1904 WMIC.exe Token: 33 1904 WMIC.exe Token: 34 1904 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1200 iexplore.exe 792 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1200 iexplore.exe 1200 iexplore.exe 1912 IEXPLORE.EXE 1912 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
0252943605003f18b33010491a1a95b6_JaffaCakes118.exemdsmfxcccfmf.exeiexplore.exedescription pid process target process PID 1688 wrote to memory of 2352 1688 0252943605003f18b33010491a1a95b6_JaffaCakes118.exe mdsmfxcccfmf.exe PID 1688 wrote to memory of 2352 1688 0252943605003f18b33010491a1a95b6_JaffaCakes118.exe mdsmfxcccfmf.exe PID 1688 wrote to memory of 2352 1688 0252943605003f18b33010491a1a95b6_JaffaCakes118.exe mdsmfxcccfmf.exe PID 1688 wrote to memory of 2352 1688 0252943605003f18b33010491a1a95b6_JaffaCakes118.exe mdsmfxcccfmf.exe PID 1688 wrote to memory of 2856 1688 0252943605003f18b33010491a1a95b6_JaffaCakes118.exe cmd.exe PID 1688 wrote to memory of 2856 1688 0252943605003f18b33010491a1a95b6_JaffaCakes118.exe cmd.exe PID 1688 wrote to memory of 2856 1688 0252943605003f18b33010491a1a95b6_JaffaCakes118.exe cmd.exe PID 1688 wrote to memory of 2856 1688 0252943605003f18b33010491a1a95b6_JaffaCakes118.exe cmd.exe PID 2352 wrote to memory of 2868 2352 mdsmfxcccfmf.exe WMIC.exe PID 2352 wrote to memory of 2868 2352 mdsmfxcccfmf.exe WMIC.exe PID 2352 wrote to memory of 2868 2352 mdsmfxcccfmf.exe WMIC.exe PID 2352 wrote to memory of 2868 2352 mdsmfxcccfmf.exe WMIC.exe PID 2352 wrote to memory of 2220 2352 mdsmfxcccfmf.exe NOTEPAD.EXE PID 2352 wrote to memory of 2220 2352 mdsmfxcccfmf.exe NOTEPAD.EXE PID 2352 wrote to memory of 2220 2352 mdsmfxcccfmf.exe NOTEPAD.EXE PID 2352 wrote to memory of 2220 2352 mdsmfxcccfmf.exe NOTEPAD.EXE PID 2352 wrote to memory of 1200 2352 mdsmfxcccfmf.exe iexplore.exe PID 2352 wrote to memory of 1200 2352 mdsmfxcccfmf.exe iexplore.exe PID 2352 wrote to memory of 1200 2352 mdsmfxcccfmf.exe iexplore.exe PID 2352 wrote to memory of 1200 2352 mdsmfxcccfmf.exe iexplore.exe PID 1200 wrote to memory of 1912 1200 iexplore.exe IEXPLORE.EXE PID 1200 wrote to memory of 1912 1200 iexplore.exe IEXPLORE.EXE PID 1200 wrote to memory of 1912 1200 iexplore.exe IEXPLORE.EXE PID 1200 wrote to memory of 1912 1200 iexplore.exe IEXPLORE.EXE PID 2352 wrote to memory of 1904 2352 mdsmfxcccfmf.exe WMIC.exe PID 2352 wrote to memory of 1904 2352 mdsmfxcccfmf.exe WMIC.exe PID 2352 wrote to memory of 1904 2352 mdsmfxcccfmf.exe WMIC.exe PID 2352 wrote to memory of 1904 2352 mdsmfxcccfmf.exe WMIC.exe PID 2352 wrote to memory of 680 2352 mdsmfxcccfmf.exe cmd.exe PID 2352 wrote to memory of 680 2352 mdsmfxcccfmf.exe cmd.exe PID 2352 wrote to memory of 680 2352 mdsmfxcccfmf.exe cmd.exe PID 2352 wrote to memory of 680 2352 mdsmfxcccfmf.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
mdsmfxcccfmf.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mdsmfxcccfmf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" mdsmfxcccfmf.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0252943605003f18b33010491a1a95b6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0252943605003f18b33010491a1a95b6_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\mdsmfxcccfmf.exeC:\Windows\mdsmfxcccfmf.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2352 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2220
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1200 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1912
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\MDSMFX~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:680
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\025294~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2856
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:792
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD54bde7c9c53f9ed3e09f32af55bafd145
SHA18f47a07eedcb9df2d3fca8f98f60824733a76270
SHA2564f3781635e550e5531ee989f8ad2f83e8c65bc72c575bd4437c9b35f0cd7e10f
SHA512c282a2fc732a0f1d9eb394af97b87f5399308222ef6e4967b59181ed16b3b5e1ac1e566a7c7a6146295121cfe0d482da3323fa5b365cf72217ce7b06a85d8891
-
Filesize
64KB
MD5300307dfbf42b3256c38735cc6de9ec5
SHA1c102ae4711666943734a607c82a1194891f75974
SHA25694923fc5730879f9f98cee570e8b0115a4d111bca3ee955c6014fac41ab4ccaa
SHA5122ba0f5156b759616934ccf70e8f50130d3e5a00643462454f40f510c8f849b510b88ae17409b9baf0845e9fe2223e3b3435c8e30c6695c58037ceaca0d429cee
-
Filesize
1KB
MD54fc943dff1ca4000d74e32368f0d852f
SHA1c2e2937fc3788371be7c31601a9e0e5326092269
SHA2565c8d88aee88028987d1e88dd1489170548d32f2d099bd3f32e523a2f04d93c9b
SHA51234fdca4074423183e5cc34b6f9f2a069081a5d24dde2e0b9cfeca5ce2a2bc38bb1affc4eaab5b303985eb9a64c7f3f0d9fb0e04cffc4c3c64e4b523ca4bf1159
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD58c15089834bf6e5a552754cfc45bc1bb
SHA1fa7ae043022567f38764bc1ad67ba77ca6544a77
SHA25643966bbe20845fdb52d2b723845b4c2a1d7d1b52cf1eafd5df876577da8bdc8d
SHA51290b35de17e72855cd6cfe4c15a6346e37929936fadd4649249370b82d0090784fb4d55a85c22f07683f1699be523750f37a37510a3dff18c0f9bd8b414a885b7
-
Filesize
109KB
MD5960804298daa73b84ed73ee1262793f0
SHA1b9dd22b3aeb24cf1c2b8fcb939f1f2090b5b8a84
SHA256848319bd9b3c68f82230ad4337383b1ebcf02d0aae560592822e29609640f3d4
SHA51269c3b7a59d45f5b7fc2f4281086e97fb32697047fcaa59d7ca16e8364070106a38af7f7b05371c835c4d3e9e13c660610659b8e8d9dacab0a19f8ba0db6f7e86
-
Filesize
173KB
MD54557628cc0076a7c281b2252a0f937f6
SHA156f041ca2e0fac6665a318351b39bb2d60e5e554
SHA2560d11043a79112eed2bcf7dcd51f5abc1d86a3df390f6d6a3aa0f3d389370879e
SHA512d4dd8fb93344a0166d3578b419e446c5fc0cbb2722df25e350e77840ef246f7929693f43090d10f20cbfba193790f560684b709abed1a3f22b33c92355076e5a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b2c140874bfc75e19cab4a6e1ac9147
SHA16f48e11aa6dfbedb02235b8b175696ccfe8143c4
SHA256515708964f84503fb41c7b4b275d69757f91bb81f5546598136a539a151584f7
SHA5125808fa035973e6cacfbabd1e7a7b74e510e95a804155be8c092b4daefd2719632fbc9acc22be5925742a98b58ec3a63d8f037544de17f8550bd23f564eef9632
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d65fb8b905a578565fcfb9f1d79bc6b7
SHA1fdb87a76c5fd47023c88a02c4c8528c7db6f281c
SHA2567a7865a8c63d2c323163cf7cc13a6d4129bf12b8619ca51124bb25a10f2ffa9b
SHA5126fc9622d0a2ed911a8a3640e053d2ad0dd2a95ade4f7f4bfcaada9ed282322c0d03912d04998eed8f51edbe35fbc47e0c899dfa83763a277596f2601f1a9e37f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e970cc661d2ca89f2c5d02ce1464e07b
SHA154482c563e0d9fcc50068578dedf1ecddc16dfc4
SHA256cb834e251818ed2a19bf9ba932460f4e90e96b3ea09561fdf60708e632cc6c6e
SHA5120eb25888c0a9b4a938d4acf01cb1554dd4acb7f9182f330bfa73342ebdf7fc19155501a581ea3c38d13e07bfcf939831564d5227c7e166411f7b27d720483e74
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5247108b5ee5da56cb5d5f586cc61f13e
SHA1fd52d7c8ce51783c67bb3e5bfdcfccfb8e62af2c
SHA256dca21789e14fec6a3ee29818d0a58eafd99fa7ba5fda43daa459624bc477c9bd
SHA51298d1e5e22724c326cea84d29f537b1b0263bdcb13e212437c4042e7994eba116c6d9356ed1ccd57a83d5ff9de4246f98ee23fc374519a2b180e32e3d8c2ca147
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55f99407ae07414d9df5de284bab3230d
SHA1f9cf6ee84510982af01cfeac3b0bfacfc4c0a260
SHA2563f477bb108b4858fc82605d7ce601fbee4bb82586dae857d804fd9722aa4b200
SHA5125f85c57cdebd8fde8c0b70805c8d5790812f55ad509542ff7d21190bdc08584a72c1aa3d2e5ffd534bd93f450075c87b55cda766f915d78448986a5d17177ea6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59477fec8f1accf83da5c035c70c2d452
SHA14f35f4466b22259da100b82f2f3d8207fd5cc99a
SHA256c985bf24f9190d08b9f4511aaf6412447e65fe2326c5eb3ac33f85c7fdc20361
SHA512f1216b3a72a1688af95b5a495f938ad39222d146c05b4d5508d80e812af9953e1a5c5d4b9c3ca77586c5ed9e80770796060ee9ad141aa3d3e6e73f4da4315028
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cf83ce53aff7e607d3b8c0f65f3daf8b
SHA12140f10638e2cf3707c55d7bf08af91511a4837f
SHA256d53f493b2552e608c3f69ebba714148a97eb2442e436117f3ac2d0bc9d4ce715
SHA512f55390a7972645a21ca74ddf04f58b8c72d9d707306f83d0f5e393af7ee898741e6302000009ad71d85e95d11dee74bc275c51278beb24646395bb6eac0b15a7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD547f0ddf6bdb2bdb52d273f2aa4f61524
SHA14e30dbed64fdad72bba49c2a9db9274bd8d68cf5
SHA2564798193498c105d7a94eff10ff32ed1f294bce0cc6de875b36ede9b8030e7c30
SHA5125af6b07a75921029fb4910386b21614bb31df3367cba8d9e8e973b3a7318b268b4be72d8dc2e243e76d6da27be8ccf95e2fe57a987fe6650b7fd86e5d4cf2d44
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f740b2ae83e3d470af868e6235cd9023
SHA1099cfafe897924e9a0a55cced61f3d72bceae7b5
SHA256824cd69467597327db915743910c79c6e9214710ee12ce40159ebce38bfe0f1f
SHA512941d461843885c9372828e5fc8b6b0ed0becc05e494a303aee89159e644c440e1ab9d5bee69804ad56dd66ad9fea88cc5ed2ad5ec681e695c1761ac1fc2162c2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\sources\license\es-es\eval\professional\license.rtf
Filesize35KB
MD5291ad84aa1e7d2a36bd00b08167b2736
SHA1e93b41d487db365b751f4b06db409815ad94f330
SHA2565d356a9f6d08deef8345cf29ae7f24b6c77c6ce56569989ad2422c52e9296594
SHA512c58d6294b796b86c4e2489a65eabb80d6ce386b38efd90608b46af29755f708112985da913c5dce8163294fa38951c4ae084be8ab1ce856b59913f792dec54e9
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\sources\license\es-es\eval\ultimatee\license.rtf
Filesize28KB
MD587256cd27af087fb266691577ac21fe0
SHA122b83f780183d1dc9f8d1b039abf0b50d47d85e2
SHA2569b173fc91c3cd85250f6078affa4a7d41fed5e14e5c823ff1db2fde13c389582
SHA51264f5c259017307e77d24fd82a548aa91346ead2134298396daa6823c4e9988276a8932d787000bba5b01dec22c76111194e6882bb53f246b749fe00a88a33f6e
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\sources\license\es-es\eval\ultimaten\license.rtf
Filesize35KB
MD50b7ffb872839cd6ee8cb8ef5b3d160bc
SHA1b06758c8d77eab7456e597648c5b33cd70c7577c
SHA2568ad066e1e69b1c822758ffc1f9dbe19bcc8ec4e585a95bea9375211e8b3eeee0
SHA5129b0b315d399076c94885b028eb3dfdb828d8376d916a38def58e9a931225194ba52f4ddb2d28ba8282a3b05d78e4733d441c3bc32f32a86203f729ece216deb9
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\sources\license\es-es\oem\homebasice\license.rtf
Filesize28KB
MD58a216daad2322d18c32f105666dcd805
SHA1a46152f0a10d15ebca42853d8b5b8245027f5d4d
SHA256cc500119c555194817ed4562f08267649bcfe215145831ccbe0281fc4aad72a1
SHA512516e3103ba17e7cdc2569c2dad13bd44c23e5b27d7e5ad7db8b0ed63b469018e66b9a2e9159ed2380e1d672e179f101e5e6c61ed4aaacae2317cd2140671413b
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\sp1\sources\license\es-es\_default\homepremiume\license.rtf
Filesize28KB
MD5733e7cc9bc381035df6873e1de0c9724
SHA1d798bd9dbc5200d7ec3204bd0eeb6ea235382ccb
SHA25677f84fed4209d3875b9e86de1d348ea8043e6834d4e313971004da6e577fa31b
SHA512f22b2f51e83fb69fbf7fcd7b55b5a548613d38c8243cedd4aac0ca023a0a3d61d26274a46c6d64858a074baf7a462a0cbc85be3f10989a179375f9cbf7f1732e
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\sp1\sources\license\es-es\eval\homebasic\license.rtf
Filesize35KB
MD5cdce04cc93685435b69d250d4c630bb6
SHA10cdd846343694f9c48d14a790462f2d4dcbbb923
SHA256b067b9727149cf8411462e4996b33b8a0d521632d36f8178b0ccadce4043ee56
SHA512a15c1fac1ce171abad1ad5e1f30a70c1c4765eb38fd2ced092c995528252dcd0a420b1d650f168f4b0bf5a4c0a131e237370868905cba203d15e8a7dcf193628
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\sp1\sources\license\es-es\oem\startere\license.rtf
Filesize41KB
MD545ffcbc64dd066521f0a61cf32fb8129
SHA10d9bf409fcb4bda41794325b372ddd4554efb998
SHA2569455f86af3b65c04826d4d3a966b021e9ff9149512d92afe2eaec247387630f5
SHA512e128b5df3d04fdd6c55b8edb91eebf65a7d75e8a85d136909a6e529bb1797ed1cf216d3ed844e46011a2ad4dc80347dbedb3c53e7243c16f30390238808d6882
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\x86_microsoft-windows-l..-lpksetup.resources_31bf3856ad364e35_6.1.7600.16385_es-es_fc29d5bca5556a09\lipeula.rtf
Filesize9KB
MD50b49501d3fab11879972f58241c44563
SHA1d57b3631bc506ae9952e11eb641807d051ea6362
SHA256411a69bdcc079a59b5dfda3014d69ba38ef4a0fe71f732553489082f7150609c
SHA5123900a5ec640b19705b4c7482943e1a0723289feaf521cd94c1509fc4f988bd090353c2276231737b24ed62ce7aa1b92bae7baad3dcb5b923b19166dd384f2d2b
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\x86_microsoft-windows-l..-startern.resources_31bf3856ad364e35_6.1.7600.16385_es-es_9a71deeabfc0d8da\license.rtf
Filesize40KB
MD5ae526c462abb576e2e3ac7539a57c2d5
SHA15da3efddb5addd830ddb3852fb0d2e5103ff55b2
SHA2569ea3ef5813f6d4ccc037410ff8e0c1ef2d134fa2281e1ffb25e0df6d98bc1f5d
SHA512aed1602932a5e81cd6c9e74e9a66c25fec01470ed325c9f7cc978afb42c36b9b930f5fdd23ed94c7ad57803f99e55f2242c0d6bf80c7ab811a9924432c7391de
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\x86_microsoft-windows-l..m-starter.resources_31bf3856ad364e35_6.1.7600.16385_es-es_30cf7a89f238525a\license.rtf
Filesize43KB
MD564d69e7b0966d6e6ee2b23f3ec7cd208
SHA105dc4ed54ad3f7c77fbeb95af52001ec5e8825c9
SHA256a8743773a2061f30731691dbd558db5f769de34060bcbddce01a65e60e30bedc
SHA51249beec2a9f81c51c6d6532b92bff885955246c1422d78c6f4d3d93e2acc2476ecc488f5685785473502625e74c9fd283cec5f1c6b782e9558f7c9c0334e04ce4
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\x86_microsoft-windows-l..nterprise.resources_31bf3856ad364e35_6.1.7600.16385_es-es_16d3f6301ae8cff8\license.rtf
Filesize1KB
MD5444ba661483d5df86b5641cb4c6d9dbb
SHA1e1753633150ebf33abe3326fd95b06a48d880505
SHA25675468070f79d4678a3c43dde407c1353a0a18f27a1c5e208e2b0912026a5f073
SHA5121b1a0bdfbafeac67d29c52b64c4a958d1a45890584356abb665d14c3297658acb0ab1a5d7db883b307b89c3cf383d48371409defbf5e74f347349702a3c4d131
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\x86_microsoft-windows-l..rverhyper.resources_31bf3856ad364e35_6.1.7601.17514_es-es_b990ce545164c82b\license.rtf
Filesize62KB
MD5ea31b9a036a7341d6db586e07e47f1fc
SHA14ddd859290fa66114d074e5cd8fbcae20caad749
SHA2564c6567c83ce91d859923a446b04e7a4c14981ddfeebe85cd307cf430ddb98e7f
SHA512ba7878f68e1f465c95ecfc13f8bf8fb6dc50ca635cca1624b6354171c63b1b1d924db7037ac76edbc59d519f373dc1b97d6f2e3ec7a3399df9dfb3d4c3ee270e
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\x86_microsoft-windows-l..terprisee.resources_31bf3856ad364e35_6.1.7600.16385_es-es_b1cda3731d74e249\license.rtf
Filesize1KB
MD59598cc42554daac9ddeffedb8cb7eb3d
SHA142648670338c905184a67aa58d8713c2b3182f34
SHA2560cc95811cb07f5b590d01a4f399cbf3dc98141ee1969a6fd2445cca3c168be53
SHA5122ae67e7d600cb2fb40116c804b503d0124fb9720e9485863a58cdd8acc93700b2c3b922e79202d1aff2e501c5fc2d6d03872d45b92bc93efeaf9c6353d965291
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\x86_microsoft-windows-l..terprisen.resources_31bf3856ad364e35_6.1.7600.16385_es-es_18649662a3c65f12\license.rtf
Filesize1KB
MD5f03cff550b75c39f6e63f0665cf18dab
SHA17269fd6c41f94d7ff54ddd1c28b115183a6bded4
SHA256724a0e6e568cca25306c756291b3ba313daa4e0f98220743a50c3042e5e67d52
SHA512fefb2767433e689c877aef240011763a12a8598b9f9844794f01e14ef1461d308716579d4a92b1c2dfff0da4c554b763179c7200ec4ca777bfd1c7b75f0dc672
-
Filesize
345KB
MD50252943605003f18b33010491a1a95b6
SHA101158e7529b21878460285a6dac6d0d1979045e2
SHA2562959e936b6e7e13a436a2abf4c6d258523924fb625d40544789126c7f54733b4
SHA51272e6bcc04a80a9bcb277bef5b5ceac4685a507d25b545c3f3618600d932ede702ce8f5c601fb3ffbca3e1a382374e999d1b01090cc40fb56e39e1c7766d0f19f