Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
06/07/2024, 12:56
Static task
static1
Behavioral task
behavioral1
Sample
07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral5
Sample
sirrah.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
sirrah.dll
Resource
win10v2004-20240704-en
General
-
Target
07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe
-
Size
1.4MB
-
MD5
429ebf3b919d8959e39f5c90b22e81dd
-
SHA1
52ca91f7e8c0ffac9ceaefef894e19b09aed662e
-
SHA256
07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed
-
SHA512
b462472208a2254e3724620a08438d9f251d70bb8edec6ff9906335eef12c16b29abc7d02535b373841aa141fae64e9aed0fe0750aff3570a6d77d087b73ad4f
-
SSDEEP
24576:nQoFpItRUEuaEvDLGh4lz8NxHfh5Mxfc8CiF4H//0lF1b+/723dSCax/vY:9boOEdEv2hTHfh5Mxfc8Ocl3+723sH/w
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4804 izle.exe 3752 izle.exe -
Loads dropped DLL 6 IoCs
pid Process 1448 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 1448 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 1448 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 4804 izle.exe 4804 izle.exe 4804 izle.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{7932AAB0-5271-BE30-360D-4317FA35514D} = "C:\\Users\\Admin\\AppData\\Roaming\\Irapo\\izle.exe" izle.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1448 set thread context of 3504 1448 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 85 PID 3504 set thread context of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 4804 set thread context of 3752 4804 izle.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x0009000000023498-33.dat nsis_installer_1 behavioral2/files/0x0009000000023498-33.dat nsis_installer_2 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\Software\Microsoft\Internet Explorer\Privacy explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\SOFTWARE\Microsoft\Internet Explorer\Privacy\CleanCookies = "0" explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 3752 izle.exe 3752 izle.exe 1996 explorer.exe 1996 explorer.exe 1996 explorer.exe 1996 explorer.exe 1996 explorer.exe 1996 explorer.exe 4016 explorer.exe 4016 explorer.exe 4016 explorer.exe 4016 explorer.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe 3752 izle.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeDebugPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeDebugPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeDebugPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeDebugPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeDebugPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeDebugPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeDebugPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeDebugPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeDebugPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeDebugPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeDebugPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeSecurityPrivilege 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe Token: SeDebugPrivilege 1996 explorer.exe Token: SeDebugPrivilege 1996 explorer.exe Token: SeDebugPrivilege 1996 explorer.exe Token: SeDebugPrivilege 1996 explorer.exe Token: SeDebugPrivilege 1996 explorer.exe Token: SeDebugPrivilege 1996 explorer.exe Token: SeDebugPrivilege 1996 explorer.exe Token: SeDebugPrivilege 1996 explorer.exe Token: SeDebugPrivilege 1996 explorer.exe Token: SeDebugPrivilege 1996 explorer.exe Token: SeDebugPrivilege 1996 explorer.exe Token: SeDebugPrivilege 1996 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1448 wrote to memory of 3504 1448 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 85 PID 1448 wrote to memory of 3504 1448 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 85 PID 1448 wrote to memory of 3504 1448 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 85 PID 1448 wrote to memory of 3504 1448 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 85 PID 1448 wrote to memory of 3504 1448 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 85 PID 1448 wrote to memory of 3504 1448 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 85 PID 1448 wrote to memory of 3504 1448 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 85 PID 1448 wrote to memory of 3504 1448 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 85 PID 3504 wrote to memory of 1996 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 86 PID 3504 wrote to memory of 1996 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 86 PID 3504 wrote to memory of 1996 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 86 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4016 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 87 PID 3504 wrote to memory of 4804 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 89 PID 3504 wrote to memory of 4804 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 89 PID 3504 wrote to memory of 4804 3504 07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe 89 PID 4804 wrote to memory of 3752 4804 izle.exe 90 PID 4804 wrote to memory of 3752 4804 izle.exe 90 PID 4804 wrote to memory of 3752 4804 izle.exe 90 PID 4804 wrote to memory of 3752 4804 izle.exe 90 PID 4804 wrote to memory of 3752 4804 izle.exe 90 PID 4804 wrote to memory of 3752 4804 izle.exe 90 PID 4804 wrote to memory of 3752 4804 izle.exe 90 PID 4804 wrote to memory of 3752 4804 izle.exe 90 PID 3752 wrote to memory of 3056 3752 izle.exe 50 PID 3752 wrote to memory of 3056 3752 izle.exe 50 PID 3752 wrote to memory of 3056 3752 izle.exe 50 PID 3752 wrote to memory of 3056 3752 izle.exe 50 PID 3752 wrote to memory of 3056 3752 izle.exe 50 PID 3752 wrote to memory of 1168 3752 izle.exe 51 PID 3752 wrote to memory of 1168 3752 izle.exe 51 PID 3752 wrote to memory of 1168 3752 izle.exe 51 PID 3752 wrote to memory of 1168 3752 izle.exe 51 PID 3752 wrote to memory of 1168 3752 izle.exe 51 PID 3752 wrote to memory of 3092 3752 izle.exe 52 PID 3752 wrote to memory of 3092 3752 izle.exe 52 PID 3752 wrote to memory of 3092 3752 izle.exe 52 PID 3752 wrote to memory of 3092 3752 izle.exe 52 PID 3752 wrote to memory of 3092 3752 izle.exe 52 PID 3752 wrote to memory of 3428 3752 izle.exe 56 PID 3752 wrote to memory of 3428 3752 izle.exe 56 PID 3752 wrote to memory of 3428 3752 izle.exe 56 PID 3752 wrote to memory of 3428 3752 izle.exe 56 PID 3752 wrote to memory of 3428 3752 izle.exe 56 PID 3752 wrote to memory of 3536 3752 izle.exe 57 PID 3752 wrote to memory of 3536 3752 izle.exe 57 PID 3752 wrote to memory of 3536 3752 izle.exe 57
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:1168
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe"C:\Users\Admin\AppData\Local\Temp\07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe"C:\Users\Admin\AppData\Local\Temp\07ff5290bca33bcd25f479f468f9a0c0371b3aac25dc5bb846b55ba60ca658ed.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOw64\explorer.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOw64\explorer.exe" socksParentProxy=localhost:90504⤵
- Suspicious behavior: EnumeratesProcesses
PID:4016 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2188
-
-
-
C:\Users\Admin\AppData\Roaming\Irapo\izle.exe"C:\Users\Admin\AppData\Roaming\Irapo\izle.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Roaming\Irapo\izle.exe"C:\Users\Admin\AppData\Roaming\Irapo\izle.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3752
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp475e0e2d.bat"4⤵PID:2352
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3740
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3832
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3488
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2520
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3280
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1176
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
545B
MD58a84c0e0a0d48a0761d5e3f1e568db44
SHA1ebbfd2090b2af166c7c34d1c7e97f5594edc9e18
SHA25647411046514b59e2cb4c111b733ca423adc4e8792c909c282acc6dab970804db
SHA5123c371869b3a0a5358a0eee9cf3549fa077fbde30bfbe5bc59b4c0da4be2e5729df9d75b5ce732725f836ecfe9d87e3c5c71b974b882366f9257ce3cef30df78f
-
Filesize
11KB
MD5883eff06ac96966270731e4e22817e11
SHA1523c87c98236cbc04430e87ec19b977595092ac8
SHA25644e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82
SHA51260333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390
-
Filesize
52KB
MD5e07ca0e84fc1eeedeccc2dec1e123128
SHA136731fd829ced121434e80ae92f62c169d949db3
SHA256659d9bf3fbe53372fa97394cc67eb6904c9339a44d0c56a53d5ca1c4dda0c842
SHA512bdf232c7b5784c38d7a0feeb103459cf6534eb6ce63e158efeb269452785219c3051f736ffa53ed20306f1cfa1ac3af6b4a09c8392f3126517d0c0f291772f10
-
Filesize
307B
MD5dc83163d2106e76aa9b6a1a66c187afa
SHA13d6f926083cf6c4da5cbc60d3aedf0a1cbfe16c9
SHA25657d7f19d098762086b560cb306efc309d0ebaf5eb607586c27807e7a7202b882
SHA512b586b709542f77ad3b5029ff61e243768cfd69f8cb841ec2063b8f5dd75f37d3df11f096a9500cd765a247133e8972dea997012a5fe933c96b273b6f6cc3177e
-
Filesize
1.4MB
MD547836dfdf31611f88924e707095d61d4
SHA1308eeebd38e7747499fda4868b76f2e488dd8b50
SHA25605ba0740c35b7daa65867db9586f3ae41d6abbdbf3328766760b4b8f6d162765
SHA512535f654c9c2be458370f53ee93095a4729a591af7a17a9c849426d1356c1a0318e7f13fde7448f98267a04c8f4567d8d21e758a932e445cf7b15a7b61401f97b