Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10/10/2023, 03:06
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
6e074f9660a106000e0edc92563f7c2b
-
SHA1
48a471e6d7b2647210db89848d14c2f78a010a5f
-
SHA256
ce5df4d890d46f5dc6e07feaa081b5591084d817772057f1628426b87966e1ef
-
SHA512
6c1b0deae952cd8fd30b117e266bb7f51db906a35ec23df0f4d12f4cb8da074a752ae20915688a7fe8284e2d31464c74cd510662712565804f14e37e80bb7f5f
-
SSDEEP
24576:lySXJUC1AvISP3N0OIwM/e2u0BSQEgLn:ADCywEOOIRTNcgL
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1Nx90kW2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1Nx90kW2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1Nx90kW2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1Nx90kW2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1Nx90kW2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1Nx90kW2.exe -
Executes dropped EXE 5 IoCs
pid Process 852 yy6kM84.exe 2632 sH6Gz27.exe 2700 cR7PS19.exe 2756 1Nx90kW2.exe 3056 2dB7340.exe -
Loads dropped DLL 15 IoCs
pid Process 2436 file.exe 852 yy6kM84.exe 852 yy6kM84.exe 2632 sH6Gz27.exe 2632 sH6Gz27.exe 2700 cR7PS19.exe 2700 cR7PS19.exe 2756 1Nx90kW2.exe 2700 cR7PS19.exe 2700 cR7PS19.exe 3056 2dB7340.exe 2880 WerFault.exe 2880 WerFault.exe 2880 WerFault.exe 2880 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1Nx90kW2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1Nx90kW2.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" yy6kM84.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" sH6Gz27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" cR7PS19.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3056 set thread context of 2248 3056 2dB7340.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 2880 3056 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2756 1Nx90kW2.exe 2756 1Nx90kW2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2756 1Nx90kW2.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2436 wrote to memory of 852 2436 file.exe 28 PID 2436 wrote to memory of 852 2436 file.exe 28 PID 2436 wrote to memory of 852 2436 file.exe 28 PID 2436 wrote to memory of 852 2436 file.exe 28 PID 2436 wrote to memory of 852 2436 file.exe 28 PID 2436 wrote to memory of 852 2436 file.exe 28 PID 2436 wrote to memory of 852 2436 file.exe 28 PID 852 wrote to memory of 2632 852 yy6kM84.exe 29 PID 852 wrote to memory of 2632 852 yy6kM84.exe 29 PID 852 wrote to memory of 2632 852 yy6kM84.exe 29 PID 852 wrote to memory of 2632 852 yy6kM84.exe 29 PID 852 wrote to memory of 2632 852 yy6kM84.exe 29 PID 852 wrote to memory of 2632 852 yy6kM84.exe 29 PID 852 wrote to memory of 2632 852 yy6kM84.exe 29 PID 2632 wrote to memory of 2700 2632 sH6Gz27.exe 30 PID 2632 wrote to memory of 2700 2632 sH6Gz27.exe 30 PID 2632 wrote to memory of 2700 2632 sH6Gz27.exe 30 PID 2632 wrote to memory of 2700 2632 sH6Gz27.exe 30 PID 2632 wrote to memory of 2700 2632 sH6Gz27.exe 30 PID 2632 wrote to memory of 2700 2632 sH6Gz27.exe 30 PID 2632 wrote to memory of 2700 2632 sH6Gz27.exe 30 PID 2700 wrote to memory of 2756 2700 cR7PS19.exe 31 PID 2700 wrote to memory of 2756 2700 cR7PS19.exe 31 PID 2700 wrote to memory of 2756 2700 cR7PS19.exe 31 PID 2700 wrote to memory of 2756 2700 cR7PS19.exe 31 PID 2700 wrote to memory of 2756 2700 cR7PS19.exe 31 PID 2700 wrote to memory of 2756 2700 cR7PS19.exe 31 PID 2700 wrote to memory of 2756 2700 cR7PS19.exe 31 PID 2700 wrote to memory of 3056 2700 cR7PS19.exe 32 PID 2700 wrote to memory of 3056 2700 cR7PS19.exe 32 PID 2700 wrote to memory of 3056 2700 cR7PS19.exe 32 PID 2700 wrote to memory of 3056 2700 cR7PS19.exe 32 PID 2700 wrote to memory of 3056 2700 cR7PS19.exe 32 PID 2700 wrote to memory of 3056 2700 cR7PS19.exe 32 PID 2700 wrote to memory of 3056 2700 cR7PS19.exe 32 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2248 3056 2dB7340.exe 33 PID 3056 wrote to memory of 2880 3056 2dB7340.exe 34 PID 3056 wrote to memory of 2880 3056 2dB7340.exe 34 PID 3056 wrote to memory of 2880 3056 2dB7340.exe 34 PID 3056 wrote to memory of 2880 3056 2dB7340.exe 34 PID 3056 wrote to memory of 2880 3056 2dB7340.exe 34 PID 3056 wrote to memory of 2880 3056 2dB7340.exe 34 PID 3056 wrote to memory of 2880 3056 2dB7340.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yy6kM84.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yy6kM84.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sH6Gz27.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sH6Gz27.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cR7PS19.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cR7PS19.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Nx90kW2.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Nx90kW2.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2dB7340.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2dB7340.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2880
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1018KB
MD5ecd5255bfac011670345390a9871724e
SHA1294b65dfc7b4a8aafca903865f8c151f907e3866
SHA256e35eb8bce8e6a20e3e3f8d5a097ebd9492ecaf55622829f966e651f3b4de716c
SHA512b611cf901b6684d6fb949cbc24e4d592e17b0913be4e97171ebf678eaf18e0ad7298fbfa05e31eca51b3ec352d62795195e4f111a5ff925df6cf5dba4492d5b8
-
Filesize
1018KB
MD5ecd5255bfac011670345390a9871724e
SHA1294b65dfc7b4a8aafca903865f8c151f907e3866
SHA256e35eb8bce8e6a20e3e3f8d5a097ebd9492ecaf55622829f966e651f3b4de716c
SHA512b611cf901b6684d6fb949cbc24e4d592e17b0913be4e97171ebf678eaf18e0ad7298fbfa05e31eca51b3ec352d62795195e4f111a5ff925df6cf5dba4492d5b8
-
Filesize
723KB
MD5625a2b54973e1f33907e3956379da1de
SHA1c3e0f2b81b6cdf129245616bc15f25c8b332bf6b
SHA256ba2e06f0a0bb0479eb11a77ced7f1c60b7fedca6c41e09fdb525046766048e21
SHA51256823c1cc9d2d09390850a91815c32a33ff6ceb13c144cda89aa8865bdef1ca161f9d73f9334921694b20475845d0853c815c771baa623bf350a412693bfe2d1
-
Filesize
723KB
MD5625a2b54973e1f33907e3956379da1de
SHA1c3e0f2b81b6cdf129245616bc15f25c8b332bf6b
SHA256ba2e06f0a0bb0479eb11a77ced7f1c60b7fedca6c41e09fdb525046766048e21
SHA51256823c1cc9d2d09390850a91815c32a33ff6ceb13c144cda89aa8865bdef1ca161f9d73f9334921694b20475845d0853c815c771baa623bf350a412693bfe2d1
-
Filesize
478KB
MD597611e21ca1bc03e2359e11cdd2efed0
SHA1868937e853213f73ba1b5f8b9f4ffa24510ed4f6
SHA256631cc9c7a95ae395450ea8201455cf79ae94ec6538e6ebd3f8e10fcf51fe2556
SHA512fc77e0a932dea46eaf9c8863f1a3dde665a001ef707b7e18dc4ae526cf3faf9d19299cd21659f7003fe8c0c033e114e3608a54daa734cca5669df8f4879f7fed
-
Filesize
478KB
MD597611e21ca1bc03e2359e11cdd2efed0
SHA1868937e853213f73ba1b5f8b9f4ffa24510ed4f6
SHA256631cc9c7a95ae395450ea8201455cf79ae94ec6538e6ebd3f8e10fcf51fe2556
SHA512fc77e0a932dea46eaf9c8863f1a3dde665a001ef707b7e18dc4ae526cf3faf9d19299cd21659f7003fe8c0c033e114e3608a54daa734cca5669df8f4879f7fed
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
422KB
MD554d52fd7fc661226af38080cc647c07b
SHA1d1df9d09c112891769658a8d4da694588a332b38
SHA25667d121f3266908732939e3a18120ac195c470a922f0caa61292c303fd89ac9b9
SHA512f43f41786deb77769a4587a5879bfef60d74221bac3ce1d4f541aea8fdadff2e42e2d6a503323ed62dbba3504e7666027979300c2579338ec0b94bf37b159bc3
-
Filesize
422KB
MD554d52fd7fc661226af38080cc647c07b
SHA1d1df9d09c112891769658a8d4da694588a332b38
SHA25667d121f3266908732939e3a18120ac195c470a922f0caa61292c303fd89ac9b9
SHA512f43f41786deb77769a4587a5879bfef60d74221bac3ce1d4f541aea8fdadff2e42e2d6a503323ed62dbba3504e7666027979300c2579338ec0b94bf37b159bc3
-
Filesize
422KB
MD554d52fd7fc661226af38080cc647c07b
SHA1d1df9d09c112891769658a8d4da694588a332b38
SHA25667d121f3266908732939e3a18120ac195c470a922f0caa61292c303fd89ac9b9
SHA512f43f41786deb77769a4587a5879bfef60d74221bac3ce1d4f541aea8fdadff2e42e2d6a503323ed62dbba3504e7666027979300c2579338ec0b94bf37b159bc3
-
Filesize
1018KB
MD5ecd5255bfac011670345390a9871724e
SHA1294b65dfc7b4a8aafca903865f8c151f907e3866
SHA256e35eb8bce8e6a20e3e3f8d5a097ebd9492ecaf55622829f966e651f3b4de716c
SHA512b611cf901b6684d6fb949cbc24e4d592e17b0913be4e97171ebf678eaf18e0ad7298fbfa05e31eca51b3ec352d62795195e4f111a5ff925df6cf5dba4492d5b8
-
Filesize
1018KB
MD5ecd5255bfac011670345390a9871724e
SHA1294b65dfc7b4a8aafca903865f8c151f907e3866
SHA256e35eb8bce8e6a20e3e3f8d5a097ebd9492ecaf55622829f966e651f3b4de716c
SHA512b611cf901b6684d6fb949cbc24e4d592e17b0913be4e97171ebf678eaf18e0ad7298fbfa05e31eca51b3ec352d62795195e4f111a5ff925df6cf5dba4492d5b8
-
Filesize
723KB
MD5625a2b54973e1f33907e3956379da1de
SHA1c3e0f2b81b6cdf129245616bc15f25c8b332bf6b
SHA256ba2e06f0a0bb0479eb11a77ced7f1c60b7fedca6c41e09fdb525046766048e21
SHA51256823c1cc9d2d09390850a91815c32a33ff6ceb13c144cda89aa8865bdef1ca161f9d73f9334921694b20475845d0853c815c771baa623bf350a412693bfe2d1
-
Filesize
723KB
MD5625a2b54973e1f33907e3956379da1de
SHA1c3e0f2b81b6cdf129245616bc15f25c8b332bf6b
SHA256ba2e06f0a0bb0479eb11a77ced7f1c60b7fedca6c41e09fdb525046766048e21
SHA51256823c1cc9d2d09390850a91815c32a33ff6ceb13c144cda89aa8865bdef1ca161f9d73f9334921694b20475845d0853c815c771baa623bf350a412693bfe2d1
-
Filesize
478KB
MD597611e21ca1bc03e2359e11cdd2efed0
SHA1868937e853213f73ba1b5f8b9f4ffa24510ed4f6
SHA256631cc9c7a95ae395450ea8201455cf79ae94ec6538e6ebd3f8e10fcf51fe2556
SHA512fc77e0a932dea46eaf9c8863f1a3dde665a001ef707b7e18dc4ae526cf3faf9d19299cd21659f7003fe8c0c033e114e3608a54daa734cca5669df8f4879f7fed
-
Filesize
478KB
MD597611e21ca1bc03e2359e11cdd2efed0
SHA1868937e853213f73ba1b5f8b9f4ffa24510ed4f6
SHA256631cc9c7a95ae395450ea8201455cf79ae94ec6538e6ebd3f8e10fcf51fe2556
SHA512fc77e0a932dea46eaf9c8863f1a3dde665a001ef707b7e18dc4ae526cf3faf9d19299cd21659f7003fe8c0c033e114e3608a54daa734cca5669df8f4879f7fed
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
422KB
MD554d52fd7fc661226af38080cc647c07b
SHA1d1df9d09c112891769658a8d4da694588a332b38
SHA25667d121f3266908732939e3a18120ac195c470a922f0caa61292c303fd89ac9b9
SHA512f43f41786deb77769a4587a5879bfef60d74221bac3ce1d4f541aea8fdadff2e42e2d6a503323ed62dbba3504e7666027979300c2579338ec0b94bf37b159bc3
-
Filesize
422KB
MD554d52fd7fc661226af38080cc647c07b
SHA1d1df9d09c112891769658a8d4da694588a332b38
SHA25667d121f3266908732939e3a18120ac195c470a922f0caa61292c303fd89ac9b9
SHA512f43f41786deb77769a4587a5879bfef60d74221bac3ce1d4f541aea8fdadff2e42e2d6a503323ed62dbba3504e7666027979300c2579338ec0b94bf37b159bc3
-
Filesize
422KB
MD554d52fd7fc661226af38080cc647c07b
SHA1d1df9d09c112891769658a8d4da694588a332b38
SHA25667d121f3266908732939e3a18120ac195c470a922f0caa61292c303fd89ac9b9
SHA512f43f41786deb77769a4587a5879bfef60d74221bac3ce1d4f541aea8fdadff2e42e2d6a503323ed62dbba3504e7666027979300c2579338ec0b94bf37b159bc3
-
Filesize
422KB
MD554d52fd7fc661226af38080cc647c07b
SHA1d1df9d09c112891769658a8d4da694588a332b38
SHA25667d121f3266908732939e3a18120ac195c470a922f0caa61292c303fd89ac9b9
SHA512f43f41786deb77769a4587a5879bfef60d74221bac3ce1d4f541aea8fdadff2e42e2d6a503323ed62dbba3504e7666027979300c2579338ec0b94bf37b159bc3
-
Filesize
422KB
MD554d52fd7fc661226af38080cc647c07b
SHA1d1df9d09c112891769658a8d4da694588a332b38
SHA25667d121f3266908732939e3a18120ac195c470a922f0caa61292c303fd89ac9b9
SHA512f43f41786deb77769a4587a5879bfef60d74221bac3ce1d4f541aea8fdadff2e42e2d6a503323ed62dbba3504e7666027979300c2579338ec0b94bf37b159bc3
-
Filesize
422KB
MD554d52fd7fc661226af38080cc647c07b
SHA1d1df9d09c112891769658a8d4da694588a332b38
SHA25667d121f3266908732939e3a18120ac195c470a922f0caa61292c303fd89ac9b9
SHA512f43f41786deb77769a4587a5879bfef60d74221bac3ce1d4f541aea8fdadff2e42e2d6a503323ed62dbba3504e7666027979300c2579338ec0b94bf37b159bc3
-
Filesize
422KB
MD554d52fd7fc661226af38080cc647c07b
SHA1d1df9d09c112891769658a8d4da694588a332b38
SHA25667d121f3266908732939e3a18120ac195c470a922f0caa61292c303fd89ac9b9
SHA512f43f41786deb77769a4587a5879bfef60d74221bac3ce1d4f541aea8fdadff2e42e2d6a503323ed62dbba3504e7666027979300c2579338ec0b94bf37b159bc3