Analysis
-
max time kernel
51s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 10:13
Static task
static1
Behavioral task
behavioral1
Sample
X48-EXT-Loader.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
X48-EXT-Loader.exe
Resource
win10v2004-20241007-en
General
-
Target
X48-EXT-Loader.exe
-
Size
3.1MB
-
MD5
e581e122721fd49ac3bd16fd6873cf73
-
SHA1
cc39e5a0d9c597c13d064b483d85b17b2ea4b194
-
SHA256
eb37b4ffa493ed2235c6324772ffe5aeaf139017c62b9db98fda14e42df3336c
-
SHA512
b4344623ef3b65bedf5612841a8379b69f8fb0362bbc98499c4c43019992e04b35c179791f71f524c3d639cf10d146d0370d4139cb534cc06d8c0c7af572211a
-
SSDEEP
49152:zFWCBLUlZtEYk8QEFfM/AYWpJqzLzg5WDw94TqaSCK2PAnbuOEa2pz7kIls:1h8EYk89fM4YWp8WaNRAbufpzQI
Malware Config
Extracted
asyncrat
5.0.5
FiveM
23.27.201.57:4449
f37qp84ilrw
-
delay
590
-
install
true
-
install_file
/WindowsRuntime/WindowsClientRuntime.exe
-
install_folder
%AppData%
Extracted
redline
rlma678DL4Op
23.27.201.57:1337
Signatures
-
Asyncrat family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016875-12.dat family_redline behavioral1/memory/2520-19-0x00000000008E0000-0x00000000008FE000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016875-12.dat family_sectoprat behavioral1/memory/2520-19-0x00000000008E0000-0x00000000008FE000-memory.dmp family_sectoprat -
Sectoprat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000001227d-5.dat family_asyncrat -
Executes dropped EXE 3 IoCs
pid Process 1640 mem_dll-injector-1.1.exe 2520 REX.exe 1316 Veax EXT NEWW.exe -
Loads dropped DLL 1 IoCs
pid Process 2324 X48-EXT-Loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REX.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2880 chrome.exe 2880 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2520 REX.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe Token: SeShutdownPrivilege 2880 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe 2880 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2324 wrote to memory of 1640 2324 X48-EXT-Loader.exe 30 PID 2324 wrote to memory of 1640 2324 X48-EXT-Loader.exe 30 PID 2324 wrote to memory of 1640 2324 X48-EXT-Loader.exe 30 PID 2324 wrote to memory of 2520 2324 X48-EXT-Loader.exe 31 PID 2324 wrote to memory of 2520 2324 X48-EXT-Loader.exe 31 PID 2324 wrote to memory of 2520 2324 X48-EXT-Loader.exe 31 PID 2324 wrote to memory of 2520 2324 X48-EXT-Loader.exe 31 PID 2324 wrote to memory of 1316 2324 X48-EXT-Loader.exe 33 PID 2324 wrote to memory of 1316 2324 X48-EXT-Loader.exe 33 PID 2324 wrote to memory of 1316 2324 X48-EXT-Loader.exe 33 PID 2880 wrote to memory of 2892 2880 chrome.exe 36 PID 2880 wrote to memory of 2892 2880 chrome.exe 36 PID 2880 wrote to memory of 2892 2880 chrome.exe 36 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2616 2880 chrome.exe 38 PID 2880 wrote to memory of 2652 2880 chrome.exe 39 PID 2880 wrote to memory of 2652 2880 chrome.exe 39 PID 2880 wrote to memory of 2652 2880 chrome.exe 39 PID 2880 wrote to memory of 2140 2880 chrome.exe 40 PID 2880 wrote to memory of 2140 2880 chrome.exe 40 PID 2880 wrote to memory of 2140 2880 chrome.exe 40 PID 2880 wrote to memory of 2140 2880 chrome.exe 40 PID 2880 wrote to memory of 2140 2880 chrome.exe 40 PID 2880 wrote to memory of 2140 2880 chrome.exe 40 PID 2880 wrote to memory of 2140 2880 chrome.exe 40 PID 2880 wrote to memory of 2140 2880 chrome.exe 40 PID 2880 wrote to memory of 2140 2880 chrome.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\X48-EXT-Loader.exe"C:\Users\Admin\AppData\Local\Temp\X48-EXT-Loader.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\mem_dll-injector-1.1.exe"C:\Users\Admin\AppData\Local\Temp\mem_dll-injector-1.1.exe"2⤵
- Executes dropped EXE
PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\REX.exe"C:\Users\Admin\AppData\Local\Temp\REX.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\Veax EXT NEWW.exe"C:\Users\Admin\AppData\Local\Temp\Veax EXT NEWW.exe"2⤵
- Executes dropped EXE
PID:1316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4699758,0x7fef4699768,0x7fef46997782⤵PID:2892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1144 --field-trial-handle=1328,i,15140606731644624479,13263636547061689828,131072 /prefetch:22⤵PID:2616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1536 --field-trial-handle=1328,i,15140606731644624479,13263636547061689828,131072 /prefetch:82⤵PID:2652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1628 --field-trial-handle=1328,i,15140606731644624479,13263636547061689828,131072 /prefetch:82⤵PID:2140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2244 --field-trial-handle=1328,i,15140606731644624479,13263636547061689828,131072 /prefetch:12⤵PID:1380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2252 --field-trial-handle=1328,i,15140606731644624479,13263636547061689828,131072 /prefetch:12⤵PID:2804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2856 --field-trial-handle=1328,i,15140606731644624479,13263636547061689828,131072 /prefetch:22⤵PID:1952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3208 --field-trial-handle=1328,i,15140606731644624479,13263636547061689828,131072 /prefetch:12⤵PID:1732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3668 --field-trial-handle=1328,i,15140606731644624479,13263636547061689828,131072 /prefetch:82⤵PID:1528
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
932B
MD5a30f384ac49ef5ff139b041c5883d8e3
SHA1d8b2f9b150c984d00de7bca2fb75004f2a68e7bd
SHA2563de6fb8a40bb228a3bfefd2eac0d8b10b9051eec56771cd34fb2b9d10b13feac
SHA512cb00a65d7d3943975b7a14fd66705bcf3ea03f5cc01bd84c03836df2fffc6363923a2b2cfee2755d466eab698ce5b1272c4c6a332b986209e81fc5c64d8e6b86
-
Filesize
5KB
MD5c841eff512a0fadd52cf6df7861d4fda
SHA19eedd5446c84723c488afcb0e83d26a02ddddf9e
SHA2564936597ed2f2b88210f80b79bf27d283276d70f7338ec53b9c5aa36332592fcd
SHA512ea99ea297c10d62a52e56dff0d96e67d430ad734ca645c9c91fa15e562a23f3f2d2d029accaf4c6e97a37c0407542abb33c667b50823dd981955ce0bb90eac82
-
Filesize
5KB
MD5851cf8d4df27814aafc0f8a02aa47486
SHA1e88fdcb0df2a4666ea1b8cf0a4ece7356245245d
SHA256f9a441bda0e9c355d05a93cf61767b6f4965ec98b0fa6a94d1c67507c130aefd
SHA512146d7dfdc8524921ccff1491a6abb9b0bd79e40d059d4b1eae6d4582e55dce0c62487c364e335ec42d8fa38f9cf0cbf7ed7dda931ac9fc171258e2011d1fe758
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
95KB
MD59c01c96346de435b1b47e960609e24a8
SHA1783e2f8a524522f561ff2315bcc4f2186edc4577
SHA2564519a12f7d2b275a87f9b1a18b391a7254e6d80253822005596baf9195d80b80
SHA512c4b5a1b14a4fe29ceec7d3d3fbbf4708fdcc861965e4b8fc5aaf91f4397719556f83feb7a98ab0fe3b558a127cd7d471c99fc8d04b74d5fb6d486c403b59f1db
-
Filesize
63KB
MD59b116659a607c6c6a565d64694157a2b
SHA1c6359e456149a9befdae805da1a54c566bc696d2
SHA256b3b23423a172558e6314b9bcdaf4e4e1397c92617709b1bfa9d56875ea09d2de
SHA512b9384f41dd77504bfec8edd5b1042a204e6e9020b8098bd011ce2bf2a9ace4f20f7880405c74a30868a60cd8da996717a3793045eb74f45d98ddaab5bb3b9e3f
-
Filesize
2.8MB
MD5aea5fe2ebdd720f367e832a055ce9bf9
SHA16982809bd1bb8cce4342e3465a425c3700a7e02c
SHA25651583e3e2028db3b7f8d094a1f6ef65e2afb8e30ca6d943e6a8b3e591ec9cb55
SHA5121ad2f05dc9743e6deb024d3d8e0373ba3c10006465e7ea2fca04c8c3a5be1fec6edd7cefb3d8b67efe668943675d168d8746990014111b8fd7ed8ca20dc99109