Analysis

  • max time kernel
    172s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 11:29

General

  • Target

    0efa68399642ad4d08bec00830a7262877925c79429eaf03545c8deedd185dc7.exe

  • Size

    914KB

  • MD5

    d712200bcf78ff5e33266826b4de4854

  • SHA1

    e91b83ec20598e314a5482648fc973735596b674

  • SHA256

    0efa68399642ad4d08bec00830a7262877925c79429eaf03545c8deedd185dc7

  • SHA512

    7dbb5833e131675af30f65ea9ff38b34138958940c0c04e844a00b843c7ee4caaf3b182318803af80a867d2f2af85ba2e821afde065eb9c0fcaf68ca65aa635b

  • SSDEEP

    24576:WISfTWxk9D2Q+3h0l0G0psK+Z83wHxaaGWn:WISfTjDFOG8J+ZmwIaGWn

Malware Config

Extracted

Family

nanocore

Version

1.2.1.1

C2

lyfoon.ddns.net:4555

Mutex

e202a9ec-81d2-4e38-88e4-e95b37170f2c

Attributes
  • activate_away_mode

    false

  • backup_connection_host

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2014-10-08T04:53:28.813769236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4555

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    e202a9ec-81d2-4e38-88e4-e95b37170f2c

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    lyfoon.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.1.1

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0efa68399642ad4d08bec00830a7262877925c79429eaf03545c8deedd185dc7.exe
    "C:\Users\Admin\AppData\Local\Temp\0efa68399642ad4d08bec00830a7262877925c79429eaf03545c8deedd185dc7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\WeUYqq.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\WeUYqq.exe" "KMMEcn"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /delete /tn WindowsUpdatekmmecn0x8429524
          4⤵
            PID:3336
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn WindowsUpdatekmmecn0x8429525 /tr "C:\ProgramData\kmmecn\Project1.exe" /RL HIGHEST
            4⤵
            • Creates scheduled task(s)
            PID:1920
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1420
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=svchost.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
              5⤵
              • Adds Run key to start application
              • Enumerates system info in registry
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:4856
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffa072946f8,0x7ffa07294708,0x7ffa07294718
                6⤵
                  PID:5056
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
                  6⤵
                    PID:4984
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1620
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:8
                    6⤵
                      PID:4192
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                      6⤵
                        PID:2792
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                        6⤵
                          PID:4164
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4036 /prefetch:1
                          6⤵
                            PID:2168
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:1
                            6⤵
                              PID:4952
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:1
                              6⤵
                                PID:2416
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                                6⤵
                                  PID:1640
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:1
                                  6⤵
                                    PID:392
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6332 /prefetch:8
                                    6⤵
                                      PID:1352
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                      6⤵
                                      • Drops file in Program Files directory
                                      PID:2128
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1c4,0x22c,0x7ff6c42e5460,0x7ff6c42e5470,0x7ff6c42e5480
                                        7⤵
                                          PID:4832
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6332 /prefetch:8
                                        6⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4648
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2112,17709860289352663861,5878501693100655547,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2608 /prefetch:8
                                        6⤵
                                          PID:4592
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=svchost.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                                        5⤵
                                          PID:5084
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa072946f8,0x7ffa07294708,0x7ffa07294718
                                            6⤵
                                              PID:2260
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:116

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      7b4b103831d353776ed8bfcc7676f9df

                                      SHA1

                                      40f33a3f791fda49a35224a469cc67b94ca53a23

                                      SHA256

                                      bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                      SHA512

                                      5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      7b4b103831d353776ed8bfcc7676f9df

                                      SHA1

                                      40f33a3f791fda49a35224a469cc67b94ca53a23

                                      SHA256

                                      bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                      SHA512

                                      5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                    • C:\Users\Admin\AppData\Local\Temp\KMMEcn

                                      Filesize

                                      12KB

                                      MD5

                                      3b492abfde9e70a07ad496a8b6f7860f

                                      SHA1

                                      63a3665bfb8d0c1bf02e9d375d26170e7addcdfd

                                      SHA256

                                      af836725d618a02ec466ecdf4a327f267afef75c83c98a7c152656be238bd680

                                      SHA512

                                      c9a411e2d48a6b6ee7b9118a208541d826a785a40c0ded8c9d51e7414808170cbfdcd2dfe52ee791378fc6d0e2fd13af0f90107b823a4eb572525b516d90c9cf

                                    • C:\Users\Admin\AppData\Local\Temp\LbwoAH.exe

                                      Filesize

                                      102KB

                                      MD5

                                      69cc50e5fbed40bad9df38f921ac9a26

                                      SHA1

                                      5a82638902f3d48935aba96a1cc3de82f6f99853

                                      SHA256

                                      e75ce2acbc8f0e61cf40ecf0918de2d81df22c3b30c8e3eead4cfb0227578515

                                      SHA512

                                      0ca63d82766659feeeee7a17fc1479f760e84636e4f76c91c2f5505eb18b596a4f2094c8f2c023d726eec54cf5b8e4f5f610a4a95ea1d90e33ec4f0cb5d85f1f

                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\KMMEcn

                                      Filesize

                                      12KB

                                      MD5

                                      3b492abfde9e70a07ad496a8b6f7860f

                                      SHA1

                                      63a3665bfb8d0c1bf02e9d375d26170e7addcdfd

                                      SHA256

                                      af836725d618a02ec466ecdf4a327f267afef75c83c98a7c152656be238bd680

                                      SHA512

                                      c9a411e2d48a6b6ee7b9118a208541d826a785a40c0ded8c9d51e7414808170cbfdcd2dfe52ee791378fc6d0e2fd13af0f90107b823a4eb572525b516d90c9cf

                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\LbwoAH.exe

                                      Filesize

                                      102KB

                                      MD5

                                      69cc50e5fbed40bad9df38f921ac9a26

                                      SHA1

                                      5a82638902f3d48935aba96a1cc3de82f6f99853

                                      SHA256

                                      e75ce2acbc8f0e61cf40ecf0918de2d81df22c3b30c8e3eead4cfb0227578515

                                      SHA512

                                      0ca63d82766659feeeee7a17fc1479f760e84636e4f76c91c2f5505eb18b596a4f2094c8f2c023d726eec54cf5b8e4f5f610a4a95ea1d90e33ec4f0cb5d85f1f

                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\WeUYqq.exe

                                      Filesize

                                      510KB

                                      MD5

                                      01d151ccd2a75bd713b8ce81d6509eb8

                                      SHA1

                                      c751680d504bece45dc84e363e9e976fe77a8eac

                                      SHA256

                                      a4d4dbf9e9124dbd055115706f2a2bfc8816b66cc5f52a148602f9fb0203b801

                                      SHA512

                                      8d49a4d97ef38fe5c6bb875d3bc387fade75f9a5d06a494b6a8c9d87840aa3d7cd87343e6aad268a27a9a33390bef7cd8e10d8ebe1df9f7d1ba6a68fe844107d

                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\WeUYqq.exe

                                      Filesize

                                      510KB

                                      MD5

                                      01d151ccd2a75bd713b8ce81d6509eb8

                                      SHA1

                                      c751680d504bece45dc84e363e9e976fe77a8eac

                                      SHA256

                                      a4d4dbf9e9124dbd055115706f2a2bfc8816b66cc5f52a148602f9fb0203b801

                                      SHA512

                                      8d49a4d97ef38fe5c6bb875d3bc387fade75f9a5d06a494b6a8c9d87840aa3d7cd87343e6aad268a27a9a33390bef7cd8e10d8ebe1df9f7d1ba6a68fe844107d

                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xteJOK.txt

                                      Filesize

                                      1.4MB

                                      MD5

                                      061e443f2ff63ebf54601d4bf39aac35

                                      SHA1

                                      082fb11cc04a818d9e279cfd62cccc7ca5083b28

                                      SHA256

                                      616b53c6351c2349c2859e8e7c5a17a7ca28f79c5c741ec5ce14cf7ec4180907

                                      SHA512

                                      7b48ddeef7cdeacc4c6fa723680fc1a165688e201e1e071e98384b8d2486ec0e44577a5589b30f850d4c1efa5a602be5f5a1024107e6b57138b5b9e9cb6fd227

                                    • C:\Users\Admin\AppData\Local\Temp\WeUYqq.exe

                                      Filesize

                                      510KB

                                      MD5

                                      01d151ccd2a75bd713b8ce81d6509eb8

                                      SHA1

                                      c751680d504bece45dc84e363e9e976fe77a8eac

                                      SHA256

                                      a4d4dbf9e9124dbd055115706f2a2bfc8816b66cc5f52a148602f9fb0203b801

                                      SHA512

                                      8d49a4d97ef38fe5c6bb875d3bc387fade75f9a5d06a494b6a8c9d87840aa3d7cd87343e6aad268a27a9a33390bef7cd8e10d8ebe1df9f7d1ba6a68fe844107d

                                    • C:\Users\Admin\AppData\Local\Temp\xteJOK.txt

                                      Filesize

                                      1.4MB

                                      MD5

                                      061e443f2ff63ebf54601d4bf39aac35

                                      SHA1

                                      082fb11cc04a818d9e279cfd62cccc7ca5083b28

                                      SHA256

                                      616b53c6351c2349c2859e8e7c5a17a7ca28f79c5c741ec5ce14cf7ec4180907

                                      SHA512

                                      7b48ddeef7cdeacc4c6fa723680fc1a165688e201e1e071e98384b8d2486ec0e44577a5589b30f850d4c1efa5a602be5f5a1024107e6b57138b5b9e9cb6fd227

                                    • memory/1420-153-0x0000000000400000-0x0000000000438000-memory.dmp

                                      Filesize

                                      224KB

                                    • memory/2392-145-0x0000000000400000-0x00000000004A0000-memory.dmp

                                      Filesize

                                      640KB

                                    • memory/2392-144-0x0000000000400000-0x00000000004A0000-memory.dmp

                                      Filesize

                                      640KB

                                    • memory/2392-141-0x0000000000400000-0x00000000004A0000-memory.dmp

                                      Filesize

                                      640KB

                                    • memory/2392-139-0x0000000000400000-0x00000000004A0000-memory.dmp

                                      Filesize

                                      640KB