Analysis
-
max time kernel
64s -
max time network
64s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-08-2024 03:04
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/xsplitst/RGF/archive/refs/heads/main.zip
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
https://github.com/xsplitst/RGF/archive/refs/heads/main.zip
Resource
win11-20240802-en
General
-
Target
https://github.com/xsplitst/RGF/archive/refs/heads/main.zip
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/975244014364270683/FZnH_sfT1E7Axl_7pfCffp86xK6BWVM_UXXb74CN2p4kpHxH_6kuQsuzlglxNPVfnIm6
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
RBF.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
RBF.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
RBF.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip4.seeip.org 2 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
RBF.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
RBF.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RBF.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
Processes:
RBF.exemsedge.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000_Classes\Local Settings msedge.exe -
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\RGF-main.zip:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exemsedge.exemsedge.exeidentity_helper.exepid Process 1992 msedge.exe 1992 msedge.exe 4544 msedge.exe 4544 msedge.exe 1492 msedge.exe 1492 msedge.exe 1984 msedge.exe 1984 msedge.exe 3096 identity_helper.exe 3096 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid Process 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RBF.exedescription pid Process Token: SeDebugPrivilege 4700 RBF.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
Processes:
msedge.exepid Process 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe -
Suspicious use of SendNotifyMessage 16 IoCs
Processes:
msedge.exepid Process 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe 4544 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 4544 wrote to memory of 3384 4544 msedge.exe 81 PID 4544 wrote to memory of 3384 4544 msedge.exe 81 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 400 4544 msedge.exe 82 PID 4544 wrote to memory of 1992 4544 msedge.exe 83 PID 4544 wrote to memory of 1992 4544 msedge.exe 83 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84 PID 4544 wrote to memory of 5024 4544 msedge.exe 84
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/xsplitst/RGF/archive/refs/heads/main.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff5cf63cb8,0x7fff5cf63cc8,0x7fff5cf63cd82⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:22⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2640 /prefetch:82⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:12⤵PID:2080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:12⤵PID:2752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5164 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:12⤵PID:2544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:12⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4016 /prefetch:12⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:12⤵PID:476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5864 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1924,6625668498646958392,9145822681803021662,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3096
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2204
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4084
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1136
-
C:\Users\Admin\AppData\Local\Temp\Temp1_RGF-main.zip\RGF-main\RBF.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_RGF-main.zip\RGF-main\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD59828ffacf3deee7f4c1300366ec22fab
SHA19aff54b57502b0fc2be1b0b4b3380256fb785602
SHA256a3d21f0fb6563a5c9d0f7a6e9c125ec3faaa86ff43f37cb85a8778abc87950f7
SHA5122e73ea4d2fcd7c8d52487816110f5f4a808ed636ae87dd119702d1cd1ae315cbb25c8094a9dddf18f07472b4deaed3e7e26c9b499334b26bdb70d4fa7f84168d
-
Filesize
152B
MD56fdbe80e9fe20761b59e8f32398f4b14
SHA1049b1f0c6fc4e93a4ba6b3c992f1d6cecf3ada1f
SHA256b7f0d9ece2307bdc4f05a2d814c947451b007067ff8af977f77f06c3d5706942
SHA512cf25c7fd0d6eccc46e7b58949c16d17ebeefb7edd6c76aa62f7ab5da52d1c6fc88bde620be40396d336789bd0d62b2162209a947d7ab69389e8c03682e880234
-
Filesize
5KB
MD5b6f96951e1de6803c881cf9d58c1811e
SHA14df7b1258f087cde3171dbd19cbc64dc6bd61935
SHA2569195a68ba60b660f76deb5c4f6e8247ccc21ba7532bf81c96bd13d8617f6da10
SHA512093f918c6ac1d1521726566fa3dfeacdf909d354242d9f53df1059a62e81ee0ad76a5f2b925895feea8983aa197f4f2d8286ba3dc99d7f9af47395ec30c18896
-
Filesize
5KB
MD5cb97eb4a276b5cd1b491d43da0442719
SHA165a410b2946f4fad14c55eebbd4e5792f1d08766
SHA256c7bd568ff7e7557d200cb07f8837535090c4a56be722631bc5182a93620b91b4
SHA5129a7e16d15d22d06f56152054cd600679c8f3dd5ab177155b95a4f78fca7c3567513d69cb0a30de1b15634eef28fc8e4cb696557b5ecb76190dd1339c818c0d9c
-
Filesize
5KB
MD54731c5eaf01e5439839ece80ef6f854c
SHA1b32b11f27097a3a31ca90487c40ccf131e6ef5dd
SHA256329320ec865fc0f597add3988503983467f58e2df635cd35770fdc372b6d8bf8
SHA512c370fa3996596fc13155a92f3c4d150d249044c3bd7f93f06dbac7ce29b13287c4e13a852704887551dc4dbc1d18d3d05d1c5142ada142408d3fc74bfa3b8634
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5cb9cbb4c85cc5ddac954e88672c3fbf3
SHA1997fa7aed337f825eb11399f16c924ba31c69434
SHA25677cb5684cf94b063e5d4e948af3d97a372156e79e45ff0b03aca050e44c84589
SHA51287fe5452a467627882a26358ad0a83dc16215abfb7a83b7b3f46892a3bbb823c5b3ec9c986d82a2a0701d6bd24f2b7e8eab5fbe1d0dd1fe952146dc6fe2fecc1
-
Filesize
10KB
MD51bff3f4473e66b92b2e6ccda4e76efc3
SHA151b04b54e2e93406dc7edcb9be6a57933c6acfe5
SHA256c243975e276b304ef4c094cab31d86cb9bff47c7063dd647d112dfe10fd6003b
SHA512494ea9afd3816d5ade8d0c295bed811ccf5158368a6d86294fd6b3c4e5b27890771f2547b1d7d5678fc597c55453d0aac9f1f4077632e04f36cb061ac1073cbc
-
Filesize
11KB
MD54f0e2758383da1b55a376a12d5d87f01
SHA1c3398d5680e6f00cee65ef6d7aae0a1a61ac8eaf
SHA2562495b2d0bc54d638b0f4e96646ec3776c9c73a7f861afaa8b61255f8af6e4e0e
SHA5122bfcec93107ccdd375c9e198e70fedd9711a535dd440668e5b165520f032163300919bb99fdda2e654e84a8aeed8dc0c53517e3fb08f7846f096abe1b4fc9173
-
Filesize
54KB
MD57bcc565dfb0ce789f9a984870a64414c
SHA17918e05800b7d02be5aa3670259709fde7f5c268
SHA25633461d788a33b88bed3d489826f9fb766cae421f322b81c5eb861718a1dea7bb
SHA5120490c139cd781e827fa35e55d21d887990febb2ab158baac005755ae1825904cf8f2971a10e75e135fa350c40ac841815ddeb2fd5c9da2d7b350e9c509f027b0
-
Filesize
96B
MD5afa41af8f29ac28f9bb2bde1e5218bdd
SHA1e4b3b9c3d399cbe545d70bcfa2759f4e21bea9f2
SHA256107eb0a7a9203a0c5ee0e299d3f5924395c7682a6362b569f8fee7b547d9e312
SHA51284627e5f31c7d2b52fc5c6cb9a79f0a7652fe6edf1cf99b237d1534b97917c5e6ea5fadc5ef045db17d12f3c457a59dee271e79ad07cbc34d40ae4df038c6505
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e