Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
12/02/2025, 16:36
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/xsplitst/RGF/archive/refs/heads/main.zip
Resource
win10v2004-20250207-en
General
-
Target
https://github.com/xsplitst/RGF/archive/refs/heads/main.zip
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/975244014364270683/FZnH_sfT1E7Axl_7pfCffp86xK6BWVM_UXXb74CN2p4kpHxH_6kuQsuzlglxNPVfnIm6
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 70 5828 Process not Found -
Looks for VMWare Tools registry key 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe -
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Control Panel\International\Geo\Nation rundll32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 17 IoCs
flow ioc 92 discord.com 105 discord.com 106 discord.com 56 discord.com 78 discord.com 107 discord.com 61 discord.com 97 discord.com 95 discord.com 69 discord.com 76 discord.com 98 discord.com 100 discord.com 101 discord.com 104 discord.com 67 discord.com 75 discord.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 ip4.seeip.org 53 ip-api.com 89 ip-api.com -
Maps connected drives based on registry 3 TTPs 16 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5644 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 8 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe -
Enumerates system info in registry 2 TTPs 35 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe -
Modifies registry class 14 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\md_auto_file\shell\open\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\.md\ = "md_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\୮泷㍤耀 OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\md_auto_file\shell OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\md_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\.md OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\md_auto_file\shell\open\command OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\md_auto_file OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\md_auto_file\shell\edit OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\md_auto_file\shell\edit\command OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\md_auto_file\shell\open OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\Local Settings msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\୮泷㍤耀\ = "md_auto_file" OpenWith.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 5272 NOTEPAD.EXE 5996 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2520 msedge.exe 2520 msedge.exe 4572 msedge.exe 4572 msedge.exe 5072 identity_helper.exe 5072 identity_helper.exe 4200 msedge.exe 4200 msedge.exe 5212 sdiagnhost.exe 5212 sdiagnhost.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4856 msdt.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2188 RBF.exe Token: SeDebugPrivilege 4072 RBF.exe Token: SeDebugPrivilege 2360 RBF.exe Token: SeDebugPrivilege 5512 RBF.exe Token: SeDebugPrivilege 5712 RBF.exe Token: SeDebugPrivilege 5364 RBF.exe Token: SeDebugPrivilege 5212 sdiagnhost.exe Token: SeDebugPrivilege 4808 RBF.exe Token: SeDebugPrivilege 2868 RBF.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4856 msdt.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 5196 OpenWith.exe 5196 OpenWith.exe 5196 OpenWith.exe 5196 OpenWith.exe 5196 OpenWith.exe 5196 OpenWith.exe 5196 OpenWith.exe 5196 OpenWith.exe 5196 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4572 wrote to memory of 4768 4572 msedge.exe 86 PID 4572 wrote to memory of 4768 4572 msedge.exe 86 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 4460 4572 msedge.exe 87 PID 4572 wrote to memory of 2520 4572 msedge.exe 88 PID 4572 wrote to memory of 2520 4572 msedge.exe 88 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89 PID 4572 wrote to memory of 1200 4572 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/xsplitst/RGF/archive/refs/heads/main.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8e98a46f8,0x7ff8e98a4708,0x7ff8e98a47182⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:22⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:82⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:2652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:3088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:82⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:12⤵PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:12⤵PID:536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5728 /prefetch:82⤵PID:1076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:12⤵PID:3436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5660 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:12⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:12⤵PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,6253683789130042032,8709977067866741167,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3304 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4260
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4200
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4860
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3684
-
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5196 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_Input.zip\RoBrute-master\README.md2⤵
- Opens file in notepad (likely ransom note)
PID:5272
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY4ODkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTM2NTgwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTU3NDM4MTA4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5644
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_Input.zip\RoBrute-master\requirements.txt1⤵
- Opens file in notepad (likely ransom note)
PID:5996
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\RGF-main\RGF-main\README.md1⤵PID:4860
-
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5512
-
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5712
-
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5364
-
C:\Windows\system32\pcwrun.exeC:\Windows\system32\pcwrun.exe "C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe" ContextMenu1⤵PID:4292
-
C:\Windows\System32\msdt.exeC:\Windows\System32\msdt.exe -path C:\Windows\diagnostics\index\PCWDiagnostic.xml -af C:\Users\Admin\AppData\Local\Temp\PCWFC2E.xml /skip TRUE2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:4856 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\pcwutl.dll,LaunchApplication "C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"3⤵
- Checks computer location settings
PID:2700 -
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"4⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\pcwutl.dll,LaunchApplication "C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"3⤵
- Checks computer location settings
PID:4476 -
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"4⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
-
-
C:\Windows\System32\sdiagnhost.exeC:\Windows\System32\sdiagnhost.exe -Embedding1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5212 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lzcng0sy\lzcng0sy.cmdline"2⤵PID:5896
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE1.tmp" "c:\Users\Admin\AppData\Local\Temp\lzcng0sy\CSC23FA824DC7F94FA4A14F2A1BDD95339.TMP"3⤵PID:4984
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wr3rk1mj\wr3rk1mj.cmdline"2⤵PID:5428
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1AC.tmp" "c:\Users\Admin\AppData\Local\Temp\wr3rk1mj\CSC42407775CB464D22AFCB78667996ED3.TMP"3⤵PID:224
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4j3pasvx\4j3pasvx.cmdline"2⤵PID:5452
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES12D2.tmp" "c:\Users\Admin\AppData\Local\Temp\4j3pasvx\CSC1A9760E3DFC94B618BA55205149AAF2.TMP"3⤵PID:1796
-
-
Network
MITRE ATT&CK Enterprise v15
Discovery
Browser Information Discovery
1Peripheral Device Discovery
2Query Registry
8System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d93f6e4c57710d309e3397e058ad78f3
SHA10fbea33aed97992a22327797ad102e419b37e9cc
SHA2563439987ffec3d9feb7a8943beb481ee0259199882b66b863fe70c9f7ecbc21c3
SHA5122449fb3826e493fec6304cf48ccab992653be05799467c85f4327feb6446c4109057d08f57fd57a3c342ace8e3c74c887ce9a21112c25a8efbff7fe0ad5c757f
-
Filesize
152B
MD575fc6fd984687a3b60604f8385d2d3ee
SHA147ca2cd71dfbddaf9fbdec9f9b4940d465bd40e9
SHA2567f3c92d21167647ec0b45c9ed1163abd9a8d9199bc1d715edd58440ea1adc6ab
SHA512cdeaa85deccb8ade6e361b47ee47a2fcf687f91e6105d2b250d6239eaefaaf40ce1f612dfcff132ade8bc497f9527429757ebf477092c8e10b16c6426971214a
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
255B
MD5fa2a5bccfe2d53baaae58a2aa9521be6
SHA1a5f9025304dc6acaa3c4f2b5b7fa0946e77a247a
SHA2568a5187f5903c3d9edd50f17d04ff9493305faba069fac728cc9fb97d7aedd008
SHA512ac4ec50750f9f7aeb01ab0f8471fa8eadf12bb7a69679900ab2d432a3b6d0c1af6f29403653e4a1dcd526de1b84f85e8e85ab893d2f9cc9adfbc7acabecbd242
-
Filesize
6KB
MD5f7a4cdca2a2ca0007381341608e1682c
SHA1f8dcf5c6d8aa2e8900ef04335833fc1c1e691f57
SHA256b343a8df23a7dd1ec4dba0107c1278bd57a05704b31b8d1562826ff42933d80b
SHA51247f8230feea13d42cf3182b48ad11f3b544ed54c2f66ca4ebdec3c4d45f6e32b69e2aa21955dfd79954d67362143894f84150cc682a6a9efe6b67fc726651656
-
Filesize
6KB
MD5d03eef76b78aa77dbd941c32d47f95a2
SHA1fab1629c431ef4a1c92c02aba76e73cf9307772b
SHA256fd39c40384a7afba116dae8f734c774dafb7c001f5caeb0ae92f4da84fdf7e63
SHA5120fe773e452fd09c0e429e98f88e1f58b7e059ee2590d849a0e1c1524d8b5530469c1fd83f4bcb2935682107f864b1a3c7879a731d3ea6f30c2d87ddfdf5a0ed1
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5520697054bb8d955d4a10e8387566693
SHA12479da358619894fb8488b9f15c7e292a141c330
SHA256e36c0f04ba32592cebef81c791d93b67608ee16b8d7bc9f0b7c39937b6d9fc9c
SHA5123c200e49728a761594eeb650547c1e2209bfb854d2c34705e3ff4bef1b760b08d601b8c7a868c63b6f2efeeda8090e0f789b124ed15b0ade6a49e875fa33915e
-
Filesize
11KB
MD50626abda65aa26a3acd8d25e55539f85
SHA1a8d9c7db8c3562317636945a66b29ed44ee48be6
SHA256abe2dad29ed91bf08b67e783d1e2a6e49ebb2ddcf0bd80cd788c823bc154b1a3
SHA5121263f2bac96478fc4a81683c06c76c166a317f6b03ee7d28300a9aac50c69728bcc821e256b829b6f8b4c284cf97bc3c05f64a6972a7af27f4ad8319438422ed
-
Filesize
9KB
MD5d476cbf13d3182a301a07995f988e5ec
SHA16f354e741a6727ac8499f9ea62c7c13c338e37bc
SHA256f5d57ff61fe534f2fb52c19e74d7c7ee51cb822cf89bcd10a4a54224cc6f37c4
SHA51210fb7a9a26ae485fc60e004caa134a44fc27cd1cf56f4049fd40f910b811c3b0dfa5ea8fd93a3205104470159811d3cffd337004f26811b9f874547f9273c599
-
Filesize
740B
MD55db6aef279b4eeee7779c6272c44b94d
SHA1d178db90a946bc336e0899330cad80e389e4803d
SHA256775d58a830fedf59e06d825a18636097e2efcf6066a82e3eae540cd4a16a439c
SHA512bafd462124f08070e363bfcaac258ba5b7f71d3e7a6b14603a3059ccb04943503708403e84fab43e0bc3332d97494f84e8da0e95c2c583a4f1ca328ac6e11252
-
Filesize
1KB
MD55e661401bd8f40596e62abedddb064c1
SHA1214c15b540b9e628289bb9ebde17e7c6a2799381
SHA256bd5896a36276b8b7158ff95b3bf00c2a6958f9e1b68804af8561c62293bcd1a7
SHA512a7c8196bdec42accc4971e808681f063300a31946b844f6c1b170f8b291217d6cc435e49dccee131b635102120ec637723997d13bfd5ab6ef35f6af7662d986d
-
Filesize
1KB
MD597da84cd5900944721decdc36a851c2e
SHA11df9482c0e3ae090c3574641f482276be5b2a909
SHA256fdd4a57401ef0832f804e4364df19ce0233cfd2000a0ee18671eb864c77ec07a
SHA512c8284d8c8d10f0adafcea7ef36972247009903ff3b14da2f973848ddbb98ba9dba10ae1d7f523b99b2362c91f5fe4851bc67b981ee183ee39d65de1f7879316b
-
Filesize
1KB
MD50dcc139180f5e870607a8f3c5c8fa282
SHA19d4a276f4259d97c912f6ffe6f0392ff944ac000
SHA256c5d461dfe1be4f1be4dad1332b4a91984bc2115cc9be7a0d10de401ae18074af
SHA512bd42672d1355b437fcb75ddcc3bb9ed56a22fdd1b93ce20fe4be2d756083a8b8593471396e92f9e97be439b4c436ae9d46b9e654a2c3ab1355de9129e59045e8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
5KB
MD551e7142c95d1dcb01728dc8189bd1b54
SHA153784a9d0c738b37deb15bad7309a18dc6371cf4
SHA256b37bfc5d14bb01cbabd3d3ab059e535503dbe153de6c13e8d07195b45a114c28
SHA5121a227aca80288a516ff30a20d9b63e3b07f299b90a0b96b75322e205e02a3fe91dc4b6e14a1bc2a401a23b61fe2b986ae86bcda9f36b4455f7aa561eb0be360c
-
Filesize
3KB
MD52741c5079f0e0c34d3e2945221daa143
SHA104e4e2a793d43deecc6eb7030a614b2dce698e83
SHA256522540318edfb227d7690748749592d302c2ce847317b891a051aeb859594107
SHA512aab4d6b9babc1abf87046a14e8b892233a9bd811ec3bb8e31465132b18a6f62de4f55b2a4e5e8041cfcd27d33f6788c8d200a6ec6d04001b4baca3805d2ac4a6
-
Filesize
54KB
MD57bcc565dfb0ce789f9a984870a64414c
SHA17918e05800b7d02be5aa3670259709fde7f5c268
SHA25633461d788a33b88bed3d489826f9fb766cae421f322b81c5eb861718a1dea7bb
SHA5120490c139cd781e827fa35e55d21d887990febb2ab158baac005755ae1825904cf8f2971a10e75e135fa350c40ac841815ddeb2fd5c9da2d7b350e9c509f027b0
-
Filesize
49KB
MD5edf1259cd24332f49b86454ba6f01eab
SHA17f5aa05727b89955b692014c2000ed516f65d81e
SHA256ab41c00808adad9cb3d76405a9e0aee99fb6e654a8bf38df5abd0d161716dc27
SHA512a6762849fedd98f274ca32eb14ec918fdbe278a332fda170ed6d63d4c86161f2208612eb180105f238893a2d2b107228a3e7b12e75e55fde96609c69c896eba0
-
Filesize
16KB
MD5925f0b68b4de450cabe825365a43a05b
SHA1b6c57383a9bd732db7234d1bb34fd75d06e1fb72
SHA2565b1be3f6c280acfe041735c2e7c9a245e806fd7f1bf6029489698b0376e85025
SHA512012aadec4ed60b311f2b5374db3a2e409a0708272e6217049643bf33353ab49e4e144d60260b04e3ae29def8a4e1b8ada853a93972f703ca11b827febe7725af
-
Filesize
6KB
MD52c81a148f8e851ce008686f96e5bf911
SHA1272289728564c9af2c2bd8974693a099beb354ad
SHA2561a2381382671147f56cf137e749cb8a18f176a16793b2266a70154ee27971437
SHA512409c2e953672b0399987ec85c7113c9154bc9d6ca87cf523485d9913bb0bf92a850638c84b8dc07a96b6366d406a094d32dc62dd76417c0d4e4ae86d8fcb8bbb
-
Filesize
65KB
MD579134a74dd0f019af67d9498192f5652
SHA190235b521e92e600d189d75f7f733c4bda02c027
SHA2569d6e3ed51893661dfe5a98557f5e7e255bbe223e3403a42aa44ea563098c947e
SHA5121627d3abe3a54478c131f664f43c8e91dc5d2f2f7ddc049bc30dfa065eee329ed93edd73c9b93cf07bed997f43d58842333b3678e61aceac391fbe171d8461a3
-
Filesize
10KB
MD5d7309f9b759ccb83b676420b4bde0182
SHA1641ad24a420e2774a75168aaf1e990fca240e348
SHA25651d06affd4db0e4b37d35d0e85b8209d5fab741904e8d03df1a27a0be102324f
SHA5127284f2d48e1747bbc97a1dab91fb57ff659ed9a05b3fa78a7def733e809c15834c15912102f03a81019261431e9ed3c110fd96539c9628c55653e7ac21d8478d
-
Filesize
11KB
MD5acf1a7b8aab4c6efda423d4842a10a85
SHA1ac55b84b81527ad1224a85640c5a2555b19b685d
SHA256af0a7036a5f650570990f2d562a7c7636b6eaa54f53b6ce3f43aaa070188dafa
SHA51222e5a8b633a0189e836adb0c34c84b5029e8069e2f0a77803da91ce2b0da14b8fa231ddd1f1b164992d534b8a4ccc51c270e8ff2ff3f2f34536432b4abfc04e5
-
Filesize
356B
MD5adfa8b0efebe4652012cb7f26dfd4b80
SHA159a7bbdf2edd1ae02011667191a8cb54959a66d8
SHA256a98b646be0f019b645ed66483388c74cd03f47b191451cdc519b25e86f727bf7
SHA5126425e368d35161e6535ae3350f67f6828a028801d0ad7355a68f06afa89597b5e89eca0f90f67d8afe2ca4b0cc4c2b18604922a0d8070a7a88d1128b13805ddd
-
Filesize
652B
MD541a6b13288752a97e787d172232f19c4
SHA19723d59d82b643f16b596abd8b84dbed61799d18
SHA25623b6fa894a8780f29253361000a0d3801e62e48bacef8b7f729d6b5d12627aaa
SHA5122c1fd2a7a574261fd8e02c4d8081d8a11e58546dba05e9b14acd6466e4efd1dad4f72ffa5e5ee0f6c92ecb54387789878bc110c1badaa0048e56e117954954fe
-
Filesize
652B
MD58294a065f2ecb0c897b21c5632120b38
SHA1487afbd905d1b622769f63ac96bc7cc53e120e42
SHA256ad03626d96a8bc239f0499fcca84f055405e3d5fd48fb887d8a1a30339a9731c
SHA5122f66a16050486a9bdd78b801c1db713c3a43883e32cfcc5ca5e2f2bc64d22498b6dbdb4b2a50ffcd67a44d9e16fa64f61815f829f273b09cbabc03bb3ccc4f98
-
Filesize
5KB
MD5fc2e5c90a6cb21475ea3d4254457d366
SHA168f9e628a26eb033f1ee5b7e38d440cfd598c85d
SHA25658fcc3cfb1e17e21401e2a4b2452a6e5b8a47163008b54fdcdcc8cadff7e5c77
SHA512c54b9ce28fa71d7e3629cdd74ac9f23cba873506f1b5825acc2aa407414ed603af4c846dcf388c579f8324e3538e63b26f90421ea9d7fcdd3b277c21bad1a5b6
-
Filesize
356B
MD501e8f58a41548e6297ac618812e5e0ad
SHA19481a5aeaa1e89bb0e50c9fa9195a467a1a754ed
SHA25632104a57e6426bc86798ef5448bc83cc12623829678a36edc3d06359061ba9d2
SHA5121986e1eb8fa3569ad66cd6003f3e756a55ba39e869f1510c87264aa60d667466efdb4f1fdcd580564affd2429f4bd04165faa2b2828cf77d092c188b9c079d7b
-
Filesize
652B
MD5008606e8f85dfa82f45e47185aa3604b
SHA1fc5d1a6341a352afd8aebdb511cea57de739c7a5
SHA256638ef6beaa96e80f0bd0fca2585aff49b69dd37959c86974e3da5dd2da582ef7
SHA512a0cd24b7a736d0c41d16143ac78307df923783fa1ad631b456f07f0e3cb250fa7f4f660c19e761820063925c353da5c40c6d876a54b3ca980551e2b297be0377
-
Filesize
791B
MD53880de647b10555a534f34d5071fe461
SHA138b108ee6ea0f177b5dd52343e2ed74ca6134ca1
SHA256f73390c091cd7e45dac07c22b26bf667054eacda31119513505390529744e15e
SHA5122bf0a33982ade10ad49b368d313866677bca13074cd988e193b54ab0e1f507116d8218603b62b4e0561f481e8e7e72bdcda31259894552f1e3677627c12a9969
-
Filesize
356B
MD54e6854e21aeef24a5ed1c69ee58405d4
SHA18119b500a1bf61053820f5e78b5eee79cd23b4b3
SHA25697368e1e7a670f3f36f17d6c2713f03260dc4b18a3e675bb10e701137b243a42
SHA51246a71d6e04543cac3cf7b8291aa297d2cf716810ad5dd51ded8e316672a9cd625a218063ec39c78cfaa5e606174f00f56af32a272d777615d49c7c9064fa388d