Analysis
-
max time kernel
105s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
01/04/2025, 00:27
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-31_7b1d333ad07a1743b3454bd913643fba_black-basta_cobalt-strike_coinminer_satacom_zxxz.exe
Resource
win10v2004-20250313-en
General
-
Target
2025-03-31_7b1d333ad07a1743b3454bd913643fba_black-basta_cobalt-strike_coinminer_satacom_zxxz.exe
-
Size
33.7MB
-
MD5
7b1d333ad07a1743b3454bd913643fba
-
SHA1
15ec262332264532b5f06f52960b998b9a472f51
-
SHA256
1eb3184557e9800d48f23152899072aa4e53bb72141c9af3acf0be7472dff165
-
SHA512
de78780b4a8a62ec8889d0bd22b3de61f70809dd8a3d44fe511b03933a760256f37d66cda99b3425d99ade2e4ca2e117be22d8e3a7a737764ef0e4b6eab75def
-
SSDEEP
393216:d76L6otUitqtH7wHtXq2pt2jbOCacCFIK0fpP9HF4VW8yfYnVQx4urYsANulL7Np:d0LoCOn+2Ys4urYDNulLBiu1
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x000e0000000236d9-3.dat family_stormkitty behavioral1/memory/5588-6-0x00000000006F0000-0x0000000000734000-memory.dmp family_stormkitty -
Stormkitty family
-
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 1500 chrome.exe 3964 chrome.exe 2196 chrome.exe 3184 chrome.exe 4448 chrome.exe -
Executes dropped EXE 1 IoCs
pid Process 5588 decrypted_executable.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 decrypted_executable.exe Key opened \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 decrypted_executable.exe Key opened \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 decrypted_executable.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ipinfo.io 10 ipinfo.io -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language decrypted_executable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4876 cmd.exe 4964 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 decrypted_executable.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier decrypted_executable.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 5588 decrypted_executable.exe 2196 chrome.exe 2196 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 5588 decrypted_executable.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2196 chrome.exe 2196 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2260 wrote to memory of 1236 2260 2025-03-31_7b1d333ad07a1743b3454bd913643fba_black-basta_cobalt-strike_coinminer_satacom_zxxz.exe 90 PID 2260 wrote to memory of 1236 2260 2025-03-31_7b1d333ad07a1743b3454bd913643fba_black-basta_cobalt-strike_coinminer_satacom_zxxz.exe 90 PID 1236 wrote to memory of 5588 1236 cmd.exe 92 PID 1236 wrote to memory of 5588 1236 cmd.exe 92 PID 1236 wrote to memory of 5588 1236 cmd.exe 92 PID 5588 wrote to memory of 4876 5588 decrypted_executable.exe 94 PID 5588 wrote to memory of 4876 5588 decrypted_executable.exe 94 PID 5588 wrote to memory of 4876 5588 decrypted_executable.exe 94 PID 4876 wrote to memory of 2960 4876 cmd.exe 97 PID 4876 wrote to memory of 2960 4876 cmd.exe 97 PID 4876 wrote to memory of 2960 4876 cmd.exe 97 PID 4876 wrote to memory of 4964 4876 cmd.exe 98 PID 4876 wrote to memory of 4964 4876 cmd.exe 98 PID 4876 wrote to memory of 4964 4876 cmd.exe 98 PID 4876 wrote to memory of 4864 4876 cmd.exe 99 PID 4876 wrote to memory of 4864 4876 cmd.exe 99 PID 4876 wrote to memory of 4864 4876 cmd.exe 99 PID 5588 wrote to memory of 4836 5588 decrypted_executable.exe 100 PID 5588 wrote to memory of 4836 5588 decrypted_executable.exe 100 PID 5588 wrote to memory of 4836 5588 decrypted_executable.exe 100 PID 4836 wrote to memory of 1744 4836 cmd.exe 102 PID 4836 wrote to memory of 1744 4836 cmd.exe 102 PID 4836 wrote to memory of 1744 4836 cmd.exe 102 PID 4836 wrote to memory of 5828 4836 cmd.exe 103 PID 4836 wrote to memory of 5828 4836 cmd.exe 103 PID 4836 wrote to memory of 5828 4836 cmd.exe 103 PID 5588 wrote to memory of 2196 5588 decrypted_executable.exe 108 PID 5588 wrote to memory of 2196 5588 decrypted_executable.exe 108 PID 2196 wrote to memory of 1192 2196 chrome.exe 109 PID 2196 wrote to memory of 1192 2196 chrome.exe 109 PID 2196 wrote to memory of 1992 2196 chrome.exe 110 PID 2196 wrote to memory of 1992 2196 chrome.exe 110 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 2480 2196 chrome.exe 111 PID 2196 wrote to memory of 5900 2196 chrome.exe 112 PID 2196 wrote to memory of 5900 2196 chrome.exe 112 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 decrypted_executable.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 decrypted_executable.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-31_7b1d333ad07a1743b3454bd913643fba_black-basta_cobalt-strike_coinminer_satacom_zxxz.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-31_7b1d333ad07a1743b3454bd913643fba_black-basta_cobalt-strike_coinminer_satacom_zxxz.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\decrypted_executable.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\decrypted_executable.exeC:\Users\Admin\AppData\Local\Temp\decrypted_executable.exe3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5588 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4964
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵
- System Location Discovery: System Language Discovery
PID:4864
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:1744
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5828
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffdfdb1dcf8,0x7ffdfdb1dd04,0x7ffdfdb1dd105⤵PID:1192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2088,i,8910880547712075054,18194442017396800447,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2120 /prefetch:35⤵PID:1992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2084,i,8910880547712075054,18194442017396800447,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2080 /prefetch:25⤵PID:2480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2460,i,8910880547712075054,18194442017396800447,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2620 /prefetch:85⤵PID:5900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,8910880547712075054,18194442017396800447,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3276 /prefetch:15⤵
- Uses browser remote debugging
PID:4448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3192,i,8910880547712075054,18194442017396800447,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3256 /prefetch:15⤵
- Uses browser remote debugging
PID:3184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4292,i,8910880547712075054,18194442017396800447,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4356 /prefetch:25⤵
- Uses browser remote debugging
PID:1500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4912,i,8910880547712075054,18194442017396800447,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4864 /prefetch:15⤵
- Uses browser remote debugging
PID:3964
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5660
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
79KB
MD56d8a7a6dc58e410483fc68ae69bd1ebe
SHA1e8bb24660f7ff464174c6974bfc8d35cf3a9e909
SHA256a89012c70010a8d842494471bb2e0d4980696121d798431584bc7a8bb65e5f75
SHA512acd27f3ff552f3c144356005cca1506f5ee3eaa16843665100332f7ba7eeb8cdb445783b86bc9f358601f274f6ba88b1805d2cc3cbf01154ef20e3b219e9860c
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD5e63414c810e6a671bc0d07d75d8df8d8
SHA13bf4312b34ab4e7c101b1e98a4cf84a3116367f0
SHA2560ac2e1b8c3498568eeba39f4866d1533d6ddf4bcf82f86791debac14a113fea7
SHA5127115199057cecf053f2f8eec198255756c07a943e11b3ad56f4e3e2c09736686357f820b25941f2ee3b6154af1f2296b33891b50db1ec4cb75920a3da8b14d24
-
Filesize
250KB
MD55062cb0c64105d226c7979debd376ce9
SHA169b2366cbfed60be7b1dda090780d5442549adff
SHA256675719fd6ac37bedc300a6367f68d4a26b7f4f9d5302a033a41ffac4b0eddaa7
SHA51258d2bba3a2c887650dff1e8d16ccd4fc34212c195fce3227da01e7332cab8fabcb3ba3faf4753849337150ea3e7f897216a6402bcd2f7556d08bdeb210c828a8