Analysis
-
max time kernel
101s -
max time network
103s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
17/04/2025, 16:34
Behavioral task
behavioral1
Sample
2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe
Resource
win11-20250410-en
General
-
Target
2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe
-
Size
10.3MB
-
MD5
0a3edadff6d12022fafb80baec723ccb
-
SHA1
1ddc0debbec77622aa38cd3e29aae84aaffb48c1
-
SHA256
57dae75bcad8a3a9fd2131fa7aa8862d19ef8f0a00e18c78ddce2bb782bc70d3
-
SHA512
624cd419db59472e288d638da371ed4fbdba72335c85e3f5bec4e8c80ff4ea9fe46ccddfd1fa1c4d93ff076374884c96e669e3b58aeab5eebb31d9e2098c5d50
-
SSDEEP
196608:qG9SpT24iMqWNo2mtKVQA1HeT39IigaeE9TFa0Z8DOjCdylA5Qy3eiD:i2JtWNhqKVp1+TtIiEY9Z8D8CclAW4D
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/files/0x001900000002b24c-47.dat family_stormkitty behavioral2/memory/2216-57-0x00000000002D0000-0x0000000000314000-memory.dmp family_stormkitty -
Stormkitty family
-
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 3496 chrome.exe 5188 chrome.exe 948 chrome.exe 1276 chrome.exe 4696 chrome.exe -
Executes dropped EXE 1 IoCs
pid Process 2216 ssss.exe -
Loads dropped DLL 8 IoCs
pid Process 3440 2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe 3440 2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe 3440 2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe 3440 2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe 3440 2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe 3440 2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe 3440 2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe 3440 2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2627618461-2240074273-3604016983-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ssss.exe Key opened \REGISTRY\USER\S-1-5-21-2627618461-2240074273-3604016983-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ssss.exe Key opened \REGISTRY\USER\S-1-5-21-2627618461-2240074273-3604016983-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ssss.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ipinfo.io 2 ipinfo.io -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5080 netsh.exe 4756 cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 ssss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ssss.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 2216 ssss.exe 3496 chrome.exe 3496 chrome.exe 3496 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3496 chrome.exe 3496 chrome.exe 3496 chrome.exe 3496 chrome.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2216 ssss.exe Token: SeShutdownPrivilege 3496 chrome.exe Token: SeCreatePagefilePrivilege 3496 chrome.exe Token: SeShutdownPrivilege 3496 chrome.exe Token: SeCreatePagefilePrivilege 3496 chrome.exe Token: SeShutdownPrivilege 3496 chrome.exe Token: SeCreatePagefilePrivilege 3496 chrome.exe Token: SeShutdownPrivilege 3496 chrome.exe Token: SeCreatePagefilePrivilege 3496 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3496 chrome.exe 3496 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1876 wrote to memory of 3440 1876 2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe 78 PID 1876 wrote to memory of 3440 1876 2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe 78 PID 3440 wrote to memory of 1672 3440 2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe 79 PID 3440 wrote to memory of 1672 3440 2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe 79 PID 1672 wrote to memory of 2216 1672 cmd.exe 81 PID 1672 wrote to memory of 2216 1672 cmd.exe 81 PID 1672 wrote to memory of 2216 1672 cmd.exe 81 PID 2216 wrote to memory of 4756 2216 ssss.exe 82 PID 2216 wrote to memory of 4756 2216 ssss.exe 82 PID 2216 wrote to memory of 4756 2216 ssss.exe 82 PID 4756 wrote to memory of 4976 4756 cmd.exe 84 PID 4756 wrote to memory of 4976 4756 cmd.exe 84 PID 4756 wrote to memory of 4976 4756 cmd.exe 84 PID 4756 wrote to memory of 5080 4756 cmd.exe 86 PID 4756 wrote to memory of 5080 4756 cmd.exe 86 PID 4756 wrote to memory of 5080 4756 cmd.exe 86 PID 4756 wrote to memory of 4176 4756 cmd.exe 87 PID 4756 wrote to memory of 4176 4756 cmd.exe 87 PID 4756 wrote to memory of 4176 4756 cmd.exe 87 PID 2216 wrote to memory of 2512 2216 ssss.exe 88 PID 2216 wrote to memory of 2512 2216 ssss.exe 88 PID 2216 wrote to memory of 2512 2216 ssss.exe 88 PID 2512 wrote to memory of 5936 2512 cmd.exe 90 PID 2512 wrote to memory of 5936 2512 cmd.exe 90 PID 2512 wrote to memory of 5936 2512 cmd.exe 90 PID 2512 wrote to memory of 6084 2512 cmd.exe 91 PID 2512 wrote to memory of 6084 2512 cmd.exe 91 PID 2512 wrote to memory of 6084 2512 cmd.exe 91 PID 2216 wrote to memory of 3496 2216 ssss.exe 92 PID 2216 wrote to memory of 3496 2216 ssss.exe 92 PID 3496 wrote to memory of 2020 3496 chrome.exe 93 PID 3496 wrote to memory of 2020 3496 chrome.exe 93 PID 3496 wrote to memory of 6052 3496 chrome.exe 94 PID 3496 wrote to memory of 6052 3496 chrome.exe 94 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 PID 3496 wrote to memory of 3708 3496 chrome.exe 95 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2627618461-2240074273-3604016983-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ssss.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2627618461-2240074273-3604016983-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ssss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-17_0a3edadff6d12022fafb80baec723ccb_black-basta_cobalt-strike_satacom.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ssss.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\ssss.exeC:\Users\Admin\AppData\Local\Temp\ssss.exe4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2216 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵
- System Location Discovery: System Language Discovery
PID:4976
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5080
-
-
C:\Windows\SysWOW64\findstr.exefindstr All6⤵
- System Location Discovery: System Language Discovery
PID:4176
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵
- System Location Discovery: System Language Discovery
PID:5936
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:6084
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"5⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff2b8edcf8,0x7fff2b8edd04,0x7fff2b8edd106⤵PID:2020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1960,i,9905159313428534668,9041202002617196157,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2120 /prefetch:116⤵PID:6052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2092,i,9905159313428534668,9041202002617196157,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2088 /prefetch:26⤵PID:3708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2392,i,9905159313428534668,9041202002617196157,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2516 /prefetch:136⤵PID:5964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3308,i,9905159313428534668,9041202002617196157,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3332 /prefetch:16⤵
- Uses browser remote debugging
PID:948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3316,i,9905159313428534668,9041202002617196157,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3376 /prefetch:16⤵
- Uses browser remote debugging
PID:5188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4288,i,9905159313428534668,9041202002617196157,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4304 /prefetch:96⤵
- Uses browser remote debugging
PID:1276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4768,i,9905159313428534668,9041202002617196157,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4292 /prefetch:16⤵
- Uses browser remote debugging
PID:4696
-
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1396
Network
MITRE ATT&CK Enterprise v16
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
78KB
MD54ff6052901f49ba14e3e9fcfbb367a10
SHA1f57cfa3df6886a1fe660861982b92de186671bb5
SHA256a48ffe02cb7f668b3acc7973b358ad3b129bfe314452f043b5c7161fd766fa9e
SHA512f276340ddc8ae372035038834a1f1a827ec30760c11f2c3eb20cb4fdcb08a06970ff043df30f55e0d467dc78825711932ab4de1284e57b0b17aa5b7acf27e79c
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD57b69486f21e573926694d11e30a99f17
SHA10ffc1434a3ca51293671a4d56c9e3c1bc5858902
SHA2566cea4252217fc4fe791eaa5517d00cd82889fc5f27c4126b8344a19610ea10b1
SHA5124f2affdeae46401288d0c2117bc24509b3f933bb40e6b4dc217a2542ba4541705c891c0462656227f105a908915049586be7eb935effec062de5bfc854592c54
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
83KB
MD5223fd6748cae86e8c2d5618085c768ac
SHA1dcb589f2265728fe97156814cbe6ff3303cd05d3
SHA256f81dc49eac5ecc528e628175add2ff6bda695a93ea76671d7187155aa6326abb
SHA5129c22c178417b82e68f71e5b7fe7c0c0a77184ee12bd0dc049373eace7fa66c89458164d124a9167ae760ff9d384b78ca91001e5c151a51ad80c824066b8ecce6
-
Filesize
175KB
MD5fcb71ce882f99ec085d5875e1228bdc1
SHA1763d9afa909c15fea8e016d321f32856ec722094
SHA25686f136553ba301c70e7bada8416b77eb4a07f76ccb02f7d73c2999a38fa5fa5b
SHA5124a0e98ab450453fd930edc04f0f30976abb9214b693db4b6742d784247fb062c57fafafb51eb04b7b4230039ab3b07d2ffd3454d6e261811f34749f2e35f04d6
-
Filesize
245KB
MD53055edf761508190b576e9bf904003aa
SHA1f0dc8d882b5cd7955cc6dfc8f9834f70a83c7890
SHA256e4104e47399d3f635a14d649f61250e9fd37f7e65c81ffe11f099923f8532577
SHA51287538fe20bd2c1150a8fefd0478ffd32e2a9c59d22290464bf5dfb917f6ac7ec874f8b1c70d643a4dc3dd32cbe17e7ea40c0be3ea9dd07039d94ab316f752248
-
Filesize
64KB
MD5eedb6d834d96a3dffffb1f65b5f7e5be
SHA1ed6735cfdd0d1ec21c7568a9923eb377e54b308d
SHA25679c4cde23397b9a35b54a3c2298b3c7a844454f4387cb0693f15e4facd227dd2
SHA512527bd7bb2f4031416762595f4ce24cbc6254a50eaf2cc160b930950c4f2b3f5e245a486972148c535f8cd80c78ec6fa8c9a062085d60db8f23d4b21e8ae4c0ad
-
Filesize
156KB
MD505e8b2c429aff98b3ae6adc842fb56a3
SHA1834ddbced68db4fe17c283ab63b2faa2e4163824
SHA256a6e2a5bb7a33ad9054f178786a031a46ea560faeef1fb96259331500aae9154c
SHA512badeb99795b89bc7c1f0c36becc7a0b2ce99ecfd6f6bb493bda24b8e57e6712e23f4c509c96a28bc05200910beddc9f1536416bbc922331cae698e813cbb50b3
-
Filesize
81KB
MD5dc06f8d5508be059eae9e29d5ba7e9ec
SHA1d666c88979075d3b0c6fd3be7c595e83e0cb4e82
SHA2567daff6aa3851a913ed97995702a5dfb8a27cb7cf00fb496597be777228d7564a
SHA51257eb36bc1e9be20c85c34b0a535b2349cb13405d60e752016e23603c4648939f1150e4dbebc01ec7b43eb1a6947c182ccb8a806e7e72167ad2e9d98d1fd94ab3
-
Filesize
1.3MB
MD5c08631f4ddc3e3cbf79f787ac5f46de2
SHA1b7b621d2316c2019c9a4a5e2c4647efc1ecd542a
SHA256d09ec8cb4854516d258744ba2a5488938c276256f0097f05e46350ca31ddf5cb
SHA51272950d014206e606909189d43eedb18a7b0a5ff439f6eecfbff112293b274a80f56dbc8afd4d3acb05878f02b48ef2b7894e4505d31b12c5f598ee425ab1ab98
-
Filesize
7.9MB
MD52e9327684cd21cc35b6788ae4d471ca2
SHA1c2de118470c9a60035e0d27b7025392928bed7c4
SHA256e25fa336e695553ac4afa83ede76094d03dc519061b56abbf6b1b5f98e721581
SHA512e0ce785d1ff4b6d6a06c852a800056a721f58c412aa45843a47a943247a7ceaed622e6d4f34095f335b7cd6be86713598e012832dc8e7d147989d23efcac464d
-
Filesize
5.0MB
MD5e547cf6d296a88f5b1c352c116df7c0c
SHA1cafa14e0367f7c13ad140fd556f10f320a039783
SHA25605fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de
SHA5129f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d
-
Filesize
66KB
MD579b02450d6ca4852165036c8d4eaed1f
SHA1ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4
SHA256d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123
SHA51247044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416
-
Filesize
6.6MB
MD53c388ce47c0d9117d2a50b3fa5ac981d
SHA1038484ff7460d03d1d36c23f0de4874cbaea2c48
SHA256c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb
SHA512e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35
-
Filesize
29KB
MD592b440ca45447ec33e884752e4c65b07
SHA15477e21bb511cc33c988140521a4f8c11a427bcc
SHA256680df34fb908c49410ac5f68a8c05d92858acd111e62d1194d15bdce520bd6c3
SHA51240e60e1d1445592c5e8eb352a4052db28b1739a29e16b884b0ba15917b058e66196988214ce473ba158704837b101a13195d5e48cb1dc2f07262dfecfe8d8191
-
Filesize
1.1MB
MD516be9a6f941f1a2cb6b5fca766309b2c
SHA117b23ae0e6a11d5b8159c748073e36a936f3316a
SHA25610ffd5207eeff5a836b330b237d766365d746c30e01abf0fd01f78548d1f1b04
SHA51264b7ecc58ae7cf128f03a0d5d5428aaa0d4ad4ae7e7d19be0ea819bbbf99503836bfe4946df8ee3ab8a92331fdd002ab9a9de5146af3e86fef789ce46810796b
-
Filesize
245KB
MD5e6b880d080ab45ef1067a4dbef6c4464
SHA1375054ec68252e90c57754d26ff40c4662eb01df
SHA256c1168aaa187fa545c492d1e85f059db8b5ded7c2b1e88f8a2959987e4134843d
SHA5121d48d9f8faa1af31d278b382ec5cec4e44d1061f22fbe277ae17eafd74aa9986d39410c76354ad5a4fa19931143d38337f8056eea477bb12cd32b49c8356f323