Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-06-2024 23:39

General

  • Target

    Launcher.exe

  • Size

    494KB

  • MD5

    4dec21ccd049843072fadf1b3309d2a9

  • SHA1

    f7524ef6805b5702e19e4ecc41b216362e408563

  • SHA256

    47bc79f3e02009ba8291f7abcf299a964d767af4125e4b3f3fb055d14763f931

  • SHA512

    f5866734316e372b0a9e3520cbb1ecc02b994de46c19780daec275687f8cd1b5aa64bbab1ae8b00a051d9ab6384f846633bc0210b9ff3b8abb9cc5f9cf399908

  • SSDEEP

    12288:doZtL+EP8zHeo9rI8jX67NokRZqdDhA/Nfg:rI8Leo9rI8jX67NokRZMlA/Nfg

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2088
    • C:\Windows\SYSTEM32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"
      2⤵
      • Views/modifies file attributes
      PID:3212
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Launcher.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:952
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5052
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1156
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4576
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:804
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:948
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:1068
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:740
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:4464
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Launcher.exe" && pause
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Windows\system32\PING.EXE
            ping localhost
            3⤵
            • Runs ping.exe
            PID:3228
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
        1⤵
          PID:4224
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
          1⤵
            PID:1048

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            627073ee3ca9676911bee35548eff2b8

            SHA1

            4c4b68c65e2cab9864b51167d710aa29ebdcff2e

            SHA256

            85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

            SHA512

            3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            1a9fa92a4f2e2ec9e244d43a6a4f8fb9

            SHA1

            9910190edfaccece1dfcc1d92e357772f5dae8f7

            SHA256

            0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

            SHA512

            5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            948B

            MD5

            6bddc96a32b9ed8fc70b141ccf4a39b2

            SHA1

            0f33c0699da40a5eadcec646791cf21cdb0dd7c6

            SHA256

            cb3853abe77eb0da8a1caccb49e97a573b6f35570722eb759116a645d724c132

            SHA512

            e41f1597b4129b759e4199db195df1c24e47cc47dc9850fab2d48e44bc3d37dc3658fbfbb62332a0b93c552587d7fab09de1634f605faa2209b8470c2a6eaca6

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            7332074ae2b01262736b6fbd9e100dac

            SHA1

            22f992165065107cc9417fa4117240d84414a13c

            SHA256

            baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

            SHA512

            4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            e0a383a074a4b2f51767f13102d4628c

            SHA1

            ecd93e7913213368b429e00457b52d4773f1fed5

            SHA256

            10b88bbb1ad4e3a7d0842861983d9f15c965e07c4eb9f90dc4063a47e2f1fea4

            SHA512

            058459d4d1f4423a690559463e03ba2b7d8311f2a242af1591d165b3cf003b4069ec0d26d051b9309749ab7837212079c546a6ca5442f156e9a0f23032930a6f

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5nua30da.1xt.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\Desktop\AssertConvertTo.xlsb

            Filesize

            590KB

            MD5

            6f59130d1672a931c35e3ff04c0691e4

            SHA1

            440db4f16368b1111c9da6bfdc570fccf0b730cd

            SHA256

            edfc2e8cb9800ff11ffbe0667c7002171bb68c11487c1b4b524a843666e4b4d3

            SHA512

            2f327f9de9cdf7e93432db978a5f11277672e672364a401f934203a1c2951e3b11b9d4de2aece291816ee91daa2bcd7bc9535666a821a600696a957c1f15ed52

          • C:\Users\Admin\Desktop\CompressEnter.jtx

            Filesize

            772KB

            MD5

            c7467d35d99ae9ba8369cbda31610d7b

            SHA1

            57642090b62ad0bf3ae2e10d6311128b3c276099

            SHA256

            65ebff0b7d29180fafc12a1d97729bd695e632f5528d76b805268ecf2014747b

            SHA512

            51aca08def6061731a071368bcbd9efa0a32992546b3ca3d706d7ecd2d500edc0900e0db8d9fd4c25a3b3595fb33b028e1a4d775c9088a037b2a36c95d19889e

          • C:\Users\Admin\Desktop\DebugDismount.vsdx

            Filesize

            408KB

            MD5

            9cd00c73bd9f9c8e4324dcb07b39305b

            SHA1

            e5c0030f6eca3011956f883d57b7e288ff79edee

            SHA256

            52b12c005d329fae23ceb7bda87784f918d4785b1ef70d5c7c857b1124cd10f8

            SHA512

            a95180b7f545112339bd2002116ba823e65ac19c8aafef9ed5340110777b9c067c2a7a24c03e37c2934be2e4d1a19bb88a37bc547ab63aa886bbaa4ba999c91b

          • C:\Users\Admin\Desktop\DenyFormat.tif

            Filesize

            363KB

            MD5

            e4fdff752ecdc5ef58f6c200564d8f82

            SHA1

            730ba829ae27b20f1ebcea5f6427ceee0e52fd87

            SHA256

            e2fb56fc269aba83521a800ea8068d8bf5f479ea4be36b1d6f95ca992e670c1a

            SHA512

            f51afd16958fd6e2df1cbef1d8962c4a975b283970f62a1f8f5ebdc611ea685cf7fc8a5a6a8b8b27777385b7bcaffd475d1b771dde9fe656449e583906de9911

          • C:\Users\Admin\Desktop\ExitRequest.lock

            Filesize

            295KB

            MD5

            d47ab4a1dcfcbc793404ba3f0d38928a

            SHA1

            85b9fbfc9c714c95cfc2362785e655921e19c04c

            SHA256

            0b318f9e5a843a2c4a195b832c5131540c5c0ecb7d03ff04cf389d3aff614387

            SHA512

            688be40af6abe287cb68e7616327b35bda27abc538ac81f824588dd47a5daf062a6bd7b320f6ad30f8ff7bbff5f9bd9ca9c9ecf9f30c31f0642a164ccc0b97b3

          • C:\Users\Admin\Desktop\ExportDismount.m1v

            Filesize

            1.1MB

            MD5

            9a3a218cf2b6b7177254d0ec41530d83

            SHA1

            b047048e1e6f50867af6879981d81bb4ce3c6b4d

            SHA256

            98a8ccb7c127692b8115b1e5abc041794044fe906c9045f7656ec32889739d51

            SHA512

            7485c5d8127c9845e80eb9b3a732340a899792b20bc515e3788d9e4399bd00453af12db547d8d3f63d85379645178a2c71a3c77e23764f6deae1a7dc403f79c1

          • C:\Users\Admin\Desktop\ExportMeasure.eps

            Filesize

            340KB

            MD5

            765a1e82b5af37d5cab15f400449da07

            SHA1

            c9fe5aa27a72958848a9a64ab277da3a992c743b

            SHA256

            cf00793b7b7d8451c75915f9b2b3d0c166fe4b6c19860d292e968cdba6f2fecf

            SHA512

            7d461f8941cc0c64ea9d574629993f577e5fe3b6645921f01c54767b4926d549ad4806103594a7a0e4fc6159aca57edaad0e39b2ba58d6b8cead568d604b7651

          • C:\Users\Admin\Desktop\FindRequest.mpeg2

            Filesize

            545KB

            MD5

            360779d7a16c3ce6cf5480ecabd8ee0e

            SHA1

            6352ed9d600c937d0f4182bd52bf70773a1a260c

            SHA256

            9de2a618165f09616a90d945f15954f734db3d5604b47c0c32e2f1404a7b334a

            SHA512

            2a79c8adfd89982224e96b056f2800bc1e66aafbe17a9f6b796cbc3264f7f7dd3544fc0036f72bbbcf0202fd43ebb18d05ff269c220458023b5fe910f0cb8e66

          • C:\Users\Admin\Desktop\FindStart.m4a

            Filesize

            636KB

            MD5

            a0d0c4ef9467d67b68b30a69e168bb62

            SHA1

            cbb29b5d328e81b8d6fd4546ad5e4ce8277cb3d4

            SHA256

            0a66b2ae1294f720a7c702af0cf97f99cacffcca65822f4b9991509c851ec3f9

            SHA512

            2b4152d2f30fde952bb1985afc8890306d5886d0887ad28afe84ea81c683dc5029406a45ff016232723372cac615ad9cdd88b9205650c7c5f791bcb5bc47c0a1

          • C:\Users\Admin\Desktop\FormatCompress.ram

            Filesize

            568KB

            MD5

            c9a008591c0632577f8ac7f15afd92e1

            SHA1

            92ed698c1d41d3ddfff5e1c9c36bfa0b67ce2290

            SHA256

            a1b14863ca93a2f4f8d05c22965dfd403df7de985b80193d4f58a2fd13848117

            SHA512

            8161b8e37893edd45f2959f85038fdca4c86c5310146223b7966c8fe42287cf821ae323d2ad1fcc6a6aa8c7f789a44e672da3fd391d2dafa9ac0541efbd9e7c2

          • C:\Users\Admin\Desktop\GroupRequest.nfo

            Filesize

            840KB

            MD5

            8e9655cad66db68e399fecf3242e82b5

            SHA1

            13bcbb57cf270118a685800312d773970aa5cd5d

            SHA256

            99b41b3f5a7a258952f91dbab3d34a8adf065a91ac89ff6b07a4086f15b650b2

            SHA512

            5dbf70aea59b7d220143f03d551397fa5254ef96404b33327871e7dd0ac35c9116bed84d5a32d118b9cd9eb4a2276ed947af016039a95eb1ceb3327e37290d51

          • C:\Users\Admin\Desktop\InitializeRename.vsd

            Filesize

            477KB

            MD5

            f42655eb59ffe0a9c04aceb78a48b351

            SHA1

            d89a53952523d4ea01b9308372927e08a58bd088

            SHA256

            30def32720eb66a24f98926966935d3face4694057b29735df28c528df4fd547

            SHA512

            ed6f4d5a6e75879860c0a6c2389adb3094785809ec8814672b6593d4e76761be26f40c39f5906a226c6f80f6e5799599875a4580664ea51bb0711d519835a186

          • C:\Users\Admin\Desktop\InvokeSwitch.mp2

            Filesize

            681KB

            MD5

            5be71b86c7096e59cbf2098788265887

            SHA1

            901656016e1d821ecf22161f8079fb34066dbc3b

            SHA256

            04045e62fe3f512f0c326ee869692076fed59a44e57b171708f98987e509be29

            SHA512

            0a79bc6f887e5e1941e0de58541a686e6e0a461a81fb0caea8d3e7f5356a430c496715194aeb978b4da76c2eaca5d12955825a89efcd0c37d2e6a57f6099aa93

          • C:\Users\Admin\Desktop\MergeRepair.fon

            Filesize

            454KB

            MD5

            700c5e484d38248132fb74b53a802d1c

            SHA1

            ec97465561b54e8b1203ae4fc3d1dfab65d3b850

            SHA256

            76cc0fd3fdab8a03964716e1d8942511ea9c0d9361cfa0ec2979d8c240acdcce

            SHA512

            098fb87da21ed21f300296ea7035deb53c8bf16a01da057db88434fb084fc09a9fd17f446952b1a59e1c23f025c996b8c14c2196b2e0e8f5baf55f3feb6edaa0

          • C:\Users\Admin\Desktop\OutReceive.midi

            Filesize

            386KB

            MD5

            ce43767bfd7c5a28bd2201a35756e50b

            SHA1

            a1a429c87dd2f6282fbd1ccc5e380033b8bd9b11

            SHA256

            4d369c0be2299115928ad7f9b2cd9d3430426f18d7756c713ee33aede27d04cb

            SHA512

            54451aed435bcde54006b30abf3d9b720fde6db8cacc0993c9044fab52484516c6787f6c2ebb444654f85763572969fe59900afb18f46af7395d3fe94fb4e6ab

          • C:\Users\Admin\Desktop\PublishEdit.ico

            Filesize

            704KB

            MD5

            4d103e22da6e169ba1da78bd77516406

            SHA1

            834c6642f3aa90b6829847ef921f52c5522b4705

            SHA256

            0ad2e2316a8b714c777ec8489e6fbad1ea57be4ae2d3ca7fbaf12265da0ab8dc

            SHA512

            a5f9656a97426a950190c9edfd5c8df8854cb7c726a79663d83b2e6df5dec59210019ee92189e2077a0674fcbefb63a1d52a2c4c1135842ac71f00bba59e1aa8

          • C:\Users\Admin\Desktop\PushInitialize.cfg

            Filesize

            727KB

            MD5

            607893a0d27d79ec764c632f0c29cc46

            SHA1

            7225cd42adcb08231f17f71aea2fc17f43f47c5f

            SHA256

            ca95c01d5832d1107160c886695fa5de24e028da6b34f41d0ca31994502f3c03

            SHA512

            45519a03c38ce269bf20a042eec4957056ff3708658bd70a7ba85c662c9dcafee060fac0827d7ec52051bc88fff4c131c46db7009d4624cf78954a201e54c701

          • C:\Users\Admin\Desktop\RegisterInvoke.txt

            Filesize

            318KB

            MD5

            da51bea55b595b79d5aa2a85883f6768

            SHA1

            0e02a23df42fd442d5284a5cfe297fe28c80c1a6

            SHA256

            38d4ebc96e69821caf80e87b2835030c6450efb62cd864ca38a23930ee27997e

            SHA512

            d0328738661da187e709f5a3e3029c09c50c3d739ddc549fb3d76b4a7d2eb07e1e9928c777baf3ceed1d1d364ad6fe28e15e41528af0350ad8d8eb10de6f613f

          • C:\Users\Admin\Desktop\ResetSwitch.mp4

            Filesize

            613KB

            MD5

            e08cf7b750a70fd6e48ebaaa7ebd38f3

            SHA1

            11d7d9e6b05ecf706e30300ca764e903af9067ad

            SHA256

            523c9f1e5de8641b505978f52853f9a700f29645ceb35e372b3dba96e860ee7c

            SHA512

            59ba35bd81d61a3054d61fcbe0e4d0fc0ee4e28f1e1d4bfa8886e644802b332ed304c65e985e0591abaab927266fc5c5ff27baf09d85a0f57f968b692a39bba1

          • C:\Users\Admin\Desktop\ResumeUnlock.ods

            Filesize

            795KB

            MD5

            ea4d63e552c7328aaf880b891760446b

            SHA1

            f10bd735db613ed4510a4124d71ce50f375821c0

            SHA256

            985da8c22ea23458b7b3d18a64539d56cd4cddc60dfc9ee60b1e68fd3ac7d329

            SHA512

            02edde6e4d3d89ff5fa4f4ca0cb24f2038068f537203c3831dd2aead21636a6ab1cbb73fc3bb9fb40181be7e6380c1cdc4a433bbbf4595eaf856e8b5ad4d2b22

          • C:\Users\Admin\Desktop\StartSuspend.odt

            Filesize

            522KB

            MD5

            1364afbe53ddcd66af2cfff7558018e7

            SHA1

            22f0000600188f3aad7dfaa8492b66cc186b63ac

            SHA256

            2eff0b477b1661f6db245373b1633a40539711bed2323fa03b3b5b710c9fe4e2

            SHA512

            7502cef807eb59c56c1cf9d85bc0c084b5511ee120fc49526daa54d886a83a1754606f241a0e1bab6039de8d4b9dbc4d7b39a97f338675f9b4fc4e2a1405a31d

          • C:\Users\Admin\Desktop\StepDeny.clr

            Filesize

            749KB

            MD5

            a09c1b1ac8bd59a1d919ad1ca5450873

            SHA1

            ae2fcf5695c6b5ab1b7944d9a236c06e643c815a

            SHA256

            48ca563fc18abcd954a320166b11bd7b4fe49a26d62d12d9edf305d477861dd8

            SHA512

            d1f53b3212dad40ab05f4182c4849ab85b3cedd1e56f0a17499b6df20b7ba75744e2220752de7400eae539a07c22d51d363dc1211c7eeca7991bfa9c49405845

          • C:\Users\Admin\Desktop\StepWrite.xltm

            Filesize

            499KB

            MD5

            355eeae58ba2f1d614497feee8fc57e2

            SHA1

            530f0cd1ad89b7d7a62850976945fa52883cb181

            SHA256

            28242d53547a1dabb407645d00a30ee8eff517562f10241c8a315ffad2916efb

            SHA512

            410f0c4565f67696bb7f039519f128484c25c89f9b90d3004c69c29d9505cec1b80f415c95299b5fa8ea82d5c6c14f3cdb607c80c3aa3c0de77f38341a2d3d7e

          • C:\Users\Admin\Desktop\UninstallResume.tiff

            Filesize

            817KB

            MD5

            b88de0661a430c638913f332e8546d8a

            SHA1

            e116cdcc3dad4254cbfd22e7844315e6ed9126f3

            SHA256

            8facaccb16cdd42a6f5e3b7b1ca160944d6a7eab6c2d529f3eb18077adb1e028

            SHA512

            950a8abc8885a6a34071a35e6e56da111ad2b704efaf9b192050ee6ee966edfa5e24e4172964d285ac60ce0520a4fda3321efdf2815e730fc38f52b551b5ca89

          • C:\Users\Admin\Desktop\WaitUnblock.contact

            Filesize

            658KB

            MD5

            a4e54114ea63f4be486def5439ac6516

            SHA1

            d138312b0385665c8b6f7fc1a47f4923596197ed

            SHA256

            6c2db576ea63565dcfd0782bbc6747744683ad1cbbf89dd360e721137dbacb2e

            SHA512

            3efb52a9c7fcb9a48d8e8b93c6f76b4d152d35b0a467afa9f168a14bc012039c9813b5ae5f25b0af5247533d1f14753c84b0f8d0158a31b2782746e8f628f166

          • C:\Users\Admin\Desktop\WatchStop.tif

            Filesize

            431KB

            MD5

            712d15a6510d065a544ca0aec9b366e2

            SHA1

            b07dc5936f4b4dd9f6388fef956c06220d8ab3a3

            SHA256

            629c2333307604f1202d7a3670c7d9087482b3245812f0129240b1478a594448

            SHA512

            0597080f796ebf989715358dea67a158faaf557405525a29d399421cc614e92d5d9dc3c1026df863dc36dbd715425b3d278a1d5398365f0eb0da9cd733c487c9

          • memory/952-14-0x0000023AFBAE0000-0x0000023AFBB02000-memory.dmp

            Filesize

            136KB

          • memory/952-17-0x00007FFD929D0000-0x00007FFD93492000-memory.dmp

            Filesize

            10.8MB

          • memory/952-5-0x00007FFD929D0000-0x00007FFD93492000-memory.dmp

            Filesize

            10.8MB

          • memory/952-4-0x00007FFD929D0000-0x00007FFD93492000-memory.dmp

            Filesize

            10.8MB

          • memory/952-3-0x00007FFD929D0000-0x00007FFD93492000-memory.dmp

            Filesize

            10.8MB

          • memory/5108-31-0x0000028FFCB40000-0x0000028FFCBB6000-memory.dmp

            Filesize

            472KB

          • memory/5108-0-0x0000028FFA300000-0x0000028FFA382000-memory.dmp

            Filesize

            520KB

          • memory/5108-32-0x0000028FFCBC0000-0x0000028FFCC10000-memory.dmp

            Filesize

            320KB

          • memory/5108-33-0x0000028FFCB00000-0x0000028FFCB1E000-memory.dmp

            Filesize

            120KB

          • memory/5108-68-0x0000028FFC950000-0x0000028FFC95A000-memory.dmp

            Filesize

            40KB

          • memory/5108-69-0x0000028FFCAE0000-0x0000028FFCAF2000-memory.dmp

            Filesize

            72KB

          • memory/5108-88-0x00007FFD929D0000-0x00007FFD93492000-memory.dmp

            Filesize

            10.8MB

          • memory/5108-2-0x00007FFD929D0000-0x00007FFD93492000-memory.dmp

            Filesize

            10.8MB

          • memory/5108-1-0x00007FFD929D3000-0x00007FFD929D5000-memory.dmp

            Filesize

            8KB