Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
156s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12/10/2023, 08:28
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.3MB
-
MD5
a51f2a618f03f89330ea04e10bd641f5
-
SHA1
0bfa08735330688d90ad5ea247f7ee828d6aa24d
-
SHA256
02a6140ef4bb80d193b02621309b21b7519dfbd768b608f30bd2391b8911a993
-
SHA512
bec91dbbeed05413e43428696acd4fbdf75c68b0de4c4a515b35e344b7bc740385be82dcefd968bf85a1a02e269101cfc0bb2887242852dac56518f89ada4663
-
SSDEEP
24576:OyUEQAEJQ7o+xQQCKsXl79X0T08gs760g4IWp8UVSwsZYUrz1U:dUEQAErT179X0g8LlVVSwKVZ
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 4 IoCs
resource yara_rule behavioral1/files/0x0007000000016d1d-34.dat healer behavioral1/files/0x0007000000016d1d-35.dat healer behavioral1/files/0x0007000000016d1d-37.dat healer behavioral1/memory/2548-40-0x0000000000EC0000-0x0000000000ECA000-memory.dmp healer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a0610557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a0610557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a0610557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a0610557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a0610557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a0610557.exe -
Executes dropped EXE 5 IoCs
pid Process 2720 v0848204.exe 2744 v3961873.exe 2464 v2157350.exe 2548 a0610557.exe 572 b8771626.exe -
Loads dropped DLL 13 IoCs
pid Process 2784 file.exe 2720 v0848204.exe 2720 v0848204.exe 2744 v3961873.exe 2744 v3961873.exe 2464 v2157350.exe 2464 v2157350.exe 2464 v2157350.exe 2464 v2157350.exe 572 b8771626.exe 1088 WerFault.exe 1088 WerFault.exe 1088 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features a0610557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" a0610557.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v0848204.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v3961873.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v2157350.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 572 set thread context of 1012 572 b8771626.exe 36 -
Program crash 2 IoCs
pid pid_target Process procid_target 1088 572 WerFault.exe 34 524 1012 WerFault.exe 36 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2548 a0610557.exe 2548 a0610557.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2548 a0610557.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2784 wrote to memory of 2720 2784 file.exe 29 PID 2784 wrote to memory of 2720 2784 file.exe 29 PID 2784 wrote to memory of 2720 2784 file.exe 29 PID 2784 wrote to memory of 2720 2784 file.exe 29 PID 2784 wrote to memory of 2720 2784 file.exe 29 PID 2784 wrote to memory of 2720 2784 file.exe 29 PID 2784 wrote to memory of 2720 2784 file.exe 29 PID 2720 wrote to memory of 2744 2720 v0848204.exe 31 PID 2720 wrote to memory of 2744 2720 v0848204.exe 31 PID 2720 wrote to memory of 2744 2720 v0848204.exe 31 PID 2720 wrote to memory of 2744 2720 v0848204.exe 31 PID 2720 wrote to memory of 2744 2720 v0848204.exe 31 PID 2720 wrote to memory of 2744 2720 v0848204.exe 31 PID 2720 wrote to memory of 2744 2720 v0848204.exe 31 PID 2744 wrote to memory of 2464 2744 v3961873.exe 32 PID 2744 wrote to memory of 2464 2744 v3961873.exe 32 PID 2744 wrote to memory of 2464 2744 v3961873.exe 32 PID 2744 wrote to memory of 2464 2744 v3961873.exe 32 PID 2744 wrote to memory of 2464 2744 v3961873.exe 32 PID 2744 wrote to memory of 2464 2744 v3961873.exe 32 PID 2744 wrote to memory of 2464 2744 v3961873.exe 32 PID 2464 wrote to memory of 2548 2464 v2157350.exe 33 PID 2464 wrote to memory of 2548 2464 v2157350.exe 33 PID 2464 wrote to memory of 2548 2464 v2157350.exe 33 PID 2464 wrote to memory of 2548 2464 v2157350.exe 33 PID 2464 wrote to memory of 2548 2464 v2157350.exe 33 PID 2464 wrote to memory of 2548 2464 v2157350.exe 33 PID 2464 wrote to memory of 2548 2464 v2157350.exe 33 PID 2464 wrote to memory of 572 2464 v2157350.exe 34 PID 2464 wrote to memory of 572 2464 v2157350.exe 34 PID 2464 wrote to memory of 572 2464 v2157350.exe 34 PID 2464 wrote to memory of 572 2464 v2157350.exe 34 PID 2464 wrote to memory of 572 2464 v2157350.exe 34 PID 2464 wrote to memory of 572 2464 v2157350.exe 34 PID 2464 wrote to memory of 572 2464 v2157350.exe 34 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1012 572 b8771626.exe 36 PID 572 wrote to memory of 1088 572 b8771626.exe 37 PID 572 wrote to memory of 1088 572 b8771626.exe 37 PID 572 wrote to memory of 1088 572 b8771626.exe 37 PID 572 wrote to memory of 1088 572 b8771626.exe 37 PID 572 wrote to memory of 1088 572 b8771626.exe 37 PID 572 wrote to memory of 1088 572 b8771626.exe 37 PID 572 wrote to memory of 1088 572 b8771626.exe 37 PID 1012 wrote to memory of 524 1012 AppLaunch.exe 38 PID 1012 wrote to memory of 524 1012 AppLaunch.exe 38 PID 1012 wrote to memory of 524 1012 AppLaunch.exe 38 PID 1012 wrote to memory of 524 1012 AppLaunch.exe 38 PID 1012 wrote to memory of 524 1012 AppLaunch.exe 38 PID 1012 wrote to memory of 524 1012 AppLaunch.exe 38 PID 1012 wrote to memory of 524 1012 AppLaunch.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0848204.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0848204.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3961873.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3961873.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2157350.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2157350.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a0610557.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a0610557.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b8771626.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b8771626.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 2687⤵
- Program crash
PID:524
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 572 -s 2686⤵
- Loads dropped DLL
- Program crash
PID:1088
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD52e1d7e45dc89b0112eb241a1bf4718db
SHA149b47ec8c40294e457f36915b09bf197b4300348
SHA256b0e62ca0d260ad653c0357f7ce073b5fbe90f58c402b5cb2d29d38bcbacad112
SHA512df8b3dfe672dd40e3f41400eb5229666f74db7bbbcefc76504df2947d5c889f1c51aec077e98a1f075e15368f58c5ced4fb2fbc5faa8c05599821a37432ad075
-
Filesize
1.2MB
MD52e1d7e45dc89b0112eb241a1bf4718db
SHA149b47ec8c40294e457f36915b09bf197b4300348
SHA256b0e62ca0d260ad653c0357f7ce073b5fbe90f58c402b5cb2d29d38bcbacad112
SHA512df8b3dfe672dd40e3f41400eb5229666f74db7bbbcefc76504df2947d5c889f1c51aec077e98a1f075e15368f58c5ced4fb2fbc5faa8c05599821a37432ad075
-
Filesize
836KB
MD59e41c9166655bf9da9fd5c7ecaa8c623
SHA125c2879943a82113f2b4a64e9a44f5daf3479991
SHA25679ce1078fa4cc423adf363b315d3f87e41e6d975841bf25303ab860101b1644c
SHA512d7d336ae3da540a55fd5e62040a47caa3c9b8f781b4613e9f092bf38f294234d15e790e2b35a1dd6e4ed3a64421e3fead7e293025acb0f01e96af76306de478e
-
Filesize
836KB
MD59e41c9166655bf9da9fd5c7ecaa8c623
SHA125c2879943a82113f2b4a64e9a44f5daf3479991
SHA25679ce1078fa4cc423adf363b315d3f87e41e6d975841bf25303ab860101b1644c
SHA512d7d336ae3da540a55fd5e62040a47caa3c9b8f781b4613e9f092bf38f294234d15e790e2b35a1dd6e4ed3a64421e3fead7e293025acb0f01e96af76306de478e
-
Filesize
475KB
MD550ec41c3009243506426482a8e1d9cb8
SHA1fd22cdf40038885cc871c71927d2a8c5e4e307d2
SHA256083041560c46584bf8d0d27ddd096572824126c1e0fe5b68e9e0219da5986cc2
SHA5125faf672124a6fbba27c74c0bfabbc2bd452a3c20ecca6668e342f38660f1a28143baf09cea328b107fdb9a1af9eada0c41bd22b99c47424f4220021274651b04
-
Filesize
475KB
MD550ec41c3009243506426482a8e1d9cb8
SHA1fd22cdf40038885cc871c71927d2a8c5e4e307d2
SHA256083041560c46584bf8d0d27ddd096572824126c1e0fe5b68e9e0219da5986cc2
SHA5125faf672124a6fbba27c74c0bfabbc2bd452a3c20ecca6668e342f38660f1a28143baf09cea328b107fdb9a1af9eada0c41bd22b99c47424f4220021274651b04
-
Filesize
11KB
MD5d9df96e81b1268ea050163e53d8ffde3
SHA1ec163044735347804f92ff2d9a7c6f891835e623
SHA256bc718079551d5e7fbf9e0cea0857b2341e4d532d1fdad7e6807157f5058c3abe
SHA5127e4d94f38c55a108b6725213f6afce595061da0b9a89cff93e5c0920636550d0da171bf2df4b65938cf697b2b7bc4b7d079433d365a4c5e7d6bd73ebd3481a5e
-
Filesize
11KB
MD5d9df96e81b1268ea050163e53d8ffde3
SHA1ec163044735347804f92ff2d9a7c6f891835e623
SHA256bc718079551d5e7fbf9e0cea0857b2341e4d532d1fdad7e6807157f5058c3abe
SHA5127e4d94f38c55a108b6725213f6afce595061da0b9a89cff93e5c0920636550d0da171bf2df4b65938cf697b2b7bc4b7d079433d365a4c5e7d6bd73ebd3481a5e
-
Filesize
1.0MB
MD51e242f585ecbd91652920a22195ffccb
SHA143000e195af2ed6b5c417e0477a2c5b9ed862218
SHA2563e0b6ce5ca68d029e05fd4deb321ee9e0ec5c98740df1e20cd7d87f3343fe2a0
SHA51207618d3776038262c5e17b2239f829be7a974b8363ae65b79b5c9a41e1ecdd0eb32271afbaa3caae4a8a878a06b038d726493532b1ffa9793c30d3b6cec727a0
-
Filesize
1.0MB
MD51e242f585ecbd91652920a22195ffccb
SHA143000e195af2ed6b5c417e0477a2c5b9ed862218
SHA2563e0b6ce5ca68d029e05fd4deb321ee9e0ec5c98740df1e20cd7d87f3343fe2a0
SHA51207618d3776038262c5e17b2239f829be7a974b8363ae65b79b5c9a41e1ecdd0eb32271afbaa3caae4a8a878a06b038d726493532b1ffa9793c30d3b6cec727a0
-
Filesize
1.0MB
MD51e242f585ecbd91652920a22195ffccb
SHA143000e195af2ed6b5c417e0477a2c5b9ed862218
SHA2563e0b6ce5ca68d029e05fd4deb321ee9e0ec5c98740df1e20cd7d87f3343fe2a0
SHA51207618d3776038262c5e17b2239f829be7a974b8363ae65b79b5c9a41e1ecdd0eb32271afbaa3caae4a8a878a06b038d726493532b1ffa9793c30d3b6cec727a0
-
Filesize
1.2MB
MD52e1d7e45dc89b0112eb241a1bf4718db
SHA149b47ec8c40294e457f36915b09bf197b4300348
SHA256b0e62ca0d260ad653c0357f7ce073b5fbe90f58c402b5cb2d29d38bcbacad112
SHA512df8b3dfe672dd40e3f41400eb5229666f74db7bbbcefc76504df2947d5c889f1c51aec077e98a1f075e15368f58c5ced4fb2fbc5faa8c05599821a37432ad075
-
Filesize
1.2MB
MD52e1d7e45dc89b0112eb241a1bf4718db
SHA149b47ec8c40294e457f36915b09bf197b4300348
SHA256b0e62ca0d260ad653c0357f7ce073b5fbe90f58c402b5cb2d29d38bcbacad112
SHA512df8b3dfe672dd40e3f41400eb5229666f74db7bbbcefc76504df2947d5c889f1c51aec077e98a1f075e15368f58c5ced4fb2fbc5faa8c05599821a37432ad075
-
Filesize
836KB
MD59e41c9166655bf9da9fd5c7ecaa8c623
SHA125c2879943a82113f2b4a64e9a44f5daf3479991
SHA25679ce1078fa4cc423adf363b315d3f87e41e6d975841bf25303ab860101b1644c
SHA512d7d336ae3da540a55fd5e62040a47caa3c9b8f781b4613e9f092bf38f294234d15e790e2b35a1dd6e4ed3a64421e3fead7e293025acb0f01e96af76306de478e
-
Filesize
836KB
MD59e41c9166655bf9da9fd5c7ecaa8c623
SHA125c2879943a82113f2b4a64e9a44f5daf3479991
SHA25679ce1078fa4cc423adf363b315d3f87e41e6d975841bf25303ab860101b1644c
SHA512d7d336ae3da540a55fd5e62040a47caa3c9b8f781b4613e9f092bf38f294234d15e790e2b35a1dd6e4ed3a64421e3fead7e293025acb0f01e96af76306de478e
-
Filesize
475KB
MD550ec41c3009243506426482a8e1d9cb8
SHA1fd22cdf40038885cc871c71927d2a8c5e4e307d2
SHA256083041560c46584bf8d0d27ddd096572824126c1e0fe5b68e9e0219da5986cc2
SHA5125faf672124a6fbba27c74c0bfabbc2bd452a3c20ecca6668e342f38660f1a28143baf09cea328b107fdb9a1af9eada0c41bd22b99c47424f4220021274651b04
-
Filesize
475KB
MD550ec41c3009243506426482a8e1d9cb8
SHA1fd22cdf40038885cc871c71927d2a8c5e4e307d2
SHA256083041560c46584bf8d0d27ddd096572824126c1e0fe5b68e9e0219da5986cc2
SHA5125faf672124a6fbba27c74c0bfabbc2bd452a3c20ecca6668e342f38660f1a28143baf09cea328b107fdb9a1af9eada0c41bd22b99c47424f4220021274651b04
-
Filesize
11KB
MD5d9df96e81b1268ea050163e53d8ffde3
SHA1ec163044735347804f92ff2d9a7c6f891835e623
SHA256bc718079551d5e7fbf9e0cea0857b2341e4d532d1fdad7e6807157f5058c3abe
SHA5127e4d94f38c55a108b6725213f6afce595061da0b9a89cff93e5c0920636550d0da171bf2df4b65938cf697b2b7bc4b7d079433d365a4c5e7d6bd73ebd3481a5e
-
Filesize
1.0MB
MD51e242f585ecbd91652920a22195ffccb
SHA143000e195af2ed6b5c417e0477a2c5b9ed862218
SHA2563e0b6ce5ca68d029e05fd4deb321ee9e0ec5c98740df1e20cd7d87f3343fe2a0
SHA51207618d3776038262c5e17b2239f829be7a974b8363ae65b79b5c9a41e1ecdd0eb32271afbaa3caae4a8a878a06b038d726493532b1ffa9793c30d3b6cec727a0
-
Filesize
1.0MB
MD51e242f585ecbd91652920a22195ffccb
SHA143000e195af2ed6b5c417e0477a2c5b9ed862218
SHA2563e0b6ce5ca68d029e05fd4deb321ee9e0ec5c98740df1e20cd7d87f3343fe2a0
SHA51207618d3776038262c5e17b2239f829be7a974b8363ae65b79b5c9a41e1ecdd0eb32271afbaa3caae4a8a878a06b038d726493532b1ffa9793c30d3b6cec727a0
-
Filesize
1.0MB
MD51e242f585ecbd91652920a22195ffccb
SHA143000e195af2ed6b5c417e0477a2c5b9ed862218
SHA2563e0b6ce5ca68d029e05fd4deb321ee9e0ec5c98740df1e20cd7d87f3343fe2a0
SHA51207618d3776038262c5e17b2239f829be7a974b8363ae65b79b5c9a41e1ecdd0eb32271afbaa3caae4a8a878a06b038d726493532b1ffa9793c30d3b6cec727a0
-
Filesize
1.0MB
MD51e242f585ecbd91652920a22195ffccb
SHA143000e195af2ed6b5c417e0477a2c5b9ed862218
SHA2563e0b6ce5ca68d029e05fd4deb321ee9e0ec5c98740df1e20cd7d87f3343fe2a0
SHA51207618d3776038262c5e17b2239f829be7a974b8363ae65b79b5c9a41e1ecdd0eb32271afbaa3caae4a8a878a06b038d726493532b1ffa9793c30d3b6cec727a0
-
Filesize
1.0MB
MD51e242f585ecbd91652920a22195ffccb
SHA143000e195af2ed6b5c417e0477a2c5b9ed862218
SHA2563e0b6ce5ca68d029e05fd4deb321ee9e0ec5c98740df1e20cd7d87f3343fe2a0
SHA51207618d3776038262c5e17b2239f829be7a974b8363ae65b79b5c9a41e1ecdd0eb32271afbaa3caae4a8a878a06b038d726493532b1ffa9793c30d3b6cec727a0
-
Filesize
1.0MB
MD51e242f585ecbd91652920a22195ffccb
SHA143000e195af2ed6b5c417e0477a2c5b9ed862218
SHA2563e0b6ce5ca68d029e05fd4deb321ee9e0ec5c98740df1e20cd7d87f3343fe2a0
SHA51207618d3776038262c5e17b2239f829be7a974b8363ae65b79b5c9a41e1ecdd0eb32271afbaa3caae4a8a878a06b038d726493532b1ffa9793c30d3b6cec727a0