Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13/07/2024, 11:55
Static task
static1
Behavioral task
behavioral1
Sample
www.facebook.com-20120401-jpg.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
www.facebook.com-20120401-jpg.exe
Resource
win10v2004-20240709-en
General
-
Target
www.facebook.com-20120401-jpg.exe
-
Size
156KB
-
MD5
71529ee4591a11462e324d910071bdd9
-
SHA1
2a927204b588c1acca443840b3753315e3f0a4b9
-
SHA256
1c6afffa9f046c80e8b088ee1ca2b7aad84eb1e54c4cc9fa71726e2107135a26
-
SHA512
d1c914c4319cfab8ff39202060909dd6f34ba8ace483dc0b8127e422480d95156947d0c8d1e1d7cbb6681634666973677983697870d7bb0c0e65321aca8d9a2b
-
SSDEEP
3072:kVUAEPt5/hTXxO34O82OmpYEJHBWvethNVSJ/Hh/ahaaFhnhZRIS+j3kns3LHItA:j3hTXxIyCYqFtFSVYaa7fRCUCL1
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2516 set thread context of 2676 2516 www.facebook.com-20120401-jpg.exe 30 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{CD391301-410E-11EF-93D0-F6C828CC4EA3} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "427033597" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2676 www.facebook.com-20120401-jpg.exe 2676 www.facebook.com-20120401-jpg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2676 www.facebook.com-20120401-jpg.exe Token: SeDebugPrivilege 1680 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2964 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2964 IEXPLORE.EXE 2964 IEXPLORE.EXE 1680 IEXPLORE.EXE 1680 IEXPLORE.EXE 1680 IEXPLORE.EXE 1680 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2676 2516 www.facebook.com-20120401-jpg.exe 30 PID 2516 wrote to memory of 2676 2516 www.facebook.com-20120401-jpg.exe 30 PID 2516 wrote to memory of 2676 2516 www.facebook.com-20120401-jpg.exe 30 PID 2516 wrote to memory of 2676 2516 www.facebook.com-20120401-jpg.exe 30 PID 2516 wrote to memory of 2676 2516 www.facebook.com-20120401-jpg.exe 30 PID 2516 wrote to memory of 2676 2516 www.facebook.com-20120401-jpg.exe 30 PID 2516 wrote to memory of 2676 2516 www.facebook.com-20120401-jpg.exe 30 PID 2516 wrote to memory of 2676 2516 www.facebook.com-20120401-jpg.exe 30 PID 2516 wrote to memory of 2676 2516 www.facebook.com-20120401-jpg.exe 30 PID 2676 wrote to memory of 1928 2676 www.facebook.com-20120401-jpg.exe 31 PID 2676 wrote to memory of 1928 2676 www.facebook.com-20120401-jpg.exe 31 PID 2676 wrote to memory of 1928 2676 www.facebook.com-20120401-jpg.exe 31 PID 2676 wrote to memory of 1928 2676 www.facebook.com-20120401-jpg.exe 31 PID 1928 wrote to memory of 2964 1928 iexplore.exe 32 PID 1928 wrote to memory of 2964 1928 iexplore.exe 32 PID 1928 wrote to memory of 2964 1928 iexplore.exe 32 PID 1928 wrote to memory of 2964 1928 iexplore.exe 32 PID 2964 wrote to memory of 1680 2964 IEXPLORE.EXE 33 PID 2964 wrote to memory of 1680 2964 IEXPLORE.EXE 33 PID 2964 wrote to memory of 1680 2964 IEXPLORE.EXE 33 PID 2964 wrote to memory of 1680 2964 IEXPLORE.EXE 33 PID 2676 wrote to memory of 1680 2676 www.facebook.com-20120401-jpg.exe 33 PID 2676 wrote to memory of 1680 2676 www.facebook.com-20120401-jpg.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\www.facebook.com-20120401-jpg.exe"C:\Users\Admin\AppData\Local\Temp\www.facebook.com-20120401-jpg.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\www.facebook.com-20120401-jpg.exeC:\Users\Admin\AppData\Local\Temp\www.facebook.com-20120401-jpg.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2964 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1680
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c5e8025f61121572c49955f2a4167379
SHA13e009be6e7c1c6861f914d077f48e2650135546a
SHA25658d5f095fad8d7ba796deab1710f77f7e3f47708a899269a15ae5986e4eaa5a5
SHA512e72e71bb98cb5d0547ce9d2900df472cccec7136bb97a2660f42dc22fc31768a7afacef865f9f9df9241d560894c3c23c0795df67361916ea5fc3493bc6a4ccb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cff6a1a3e8059ad471460a2b25b793c5
SHA1fdfd0797287b9e201948613311bff327f1514b18
SHA2565481d5a0d8906294966609ca44ed167015019a5ba06a1d69fb52520e50f87f11
SHA512aa113bfb6288fee2093203b05ad729d4b3a12ce99d13f4563880c36b1bf13610b8030da9eb009dc0fb23a5ce43b1f2eb599ec7040ae3474136096deac4eb354a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e27bcaac13a0414cbc334fabc8d212a5
SHA1f1298ed1718c2f507481a8e77da5e2d5d3c739f5
SHA256e7ad44034a5a94e6eb3f9ac149ff60b9d63ba5c65e1034e635af1f64fb28044a
SHA512897c1e93798a50208e40c0e5cfc6230d42ddb581807dd54d1c833a96cdddc8937304dc1fcb49f83e2f33dbee92b8e6b513f400e0e26792cc38086749a0a19606
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51cbea4fab2603857c135a4bb93c1352c
SHA1f84a1cd0f3cf36bdab9c25f7ecba05b76d953c2a
SHA25641143ee3fedb43227ff740edd30c24469dcfc1f5908f59764e420790f79ae313
SHA512171d3a0df4e9269d3c7fb487ecd137e3a3fc2754ecaf8bebdc61648e6a16f2449dae051f336d682b5f1ad4287bc936b89839b0c9292cfcced9ec390991943699
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d85c9078974b7199722a4fc38bc5749a
SHA198ee0e5c4e20836849ac7b32c775a2bb7b7641ee
SHA2569aa1696455bd7af693abcf52a3f283da009bb4d16d51bfafd576a4c45405b548
SHA512a878da66f33a2aa83e04e1bd997b3bba4e18025ea403247afdebc80b6f7a8791983c094f97b21a281625561bb7c73a69bd74f5199dfee85c64c17075b0246109
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fb1455084c895e38727437facce6b97b
SHA1a6875f0e7fee6f1414d5c42d13cea2058c5a4487
SHA256f76558fad68b37e1fd01e6f17da99c4c7ca2a6085655b1f25ae4c40a6f072cd5
SHA512a23c2dff1a2aeb0c763faa0c30b5ae5ebf7d62a7cd511535c4d8f3bbd6df0136275bcebd9b472bc4f9895ad5a9b88cea22888df758fc0ddaf7ad1b5ea98dffbf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d078deac481a7b75974f77051ca66694
SHA10f7d2d730ee1cb9b028f574cbed46d3984792d00
SHA256eccac9aab4768642bcc4897600c227c269c94db412b53dfe7d7e344348f05fc7
SHA512730cf6a45c160c2acbc0467f15e1c8f53b36537ee2038698ca3882dd56368d7c42b7e646bfcca6ce0de420d3248de4c0e5548f2efd3990de472ffadfc0497990
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c94825bd350db328813e8756fedd3731
SHA1ec4df12a5c72a731d3ac1632369e3c4c7c624389
SHA2561c45d2e211356cea1cbc729cb5b930ea77cf422cccec243677065d96935bb62f
SHA512ef860fd34d00002f0cdc927cd579f17dfc23af573c11835d66efdaab75b2e34aeec8c0ca4036b9dea9a982af92f970850c89a4ee7add7dbd7d39b95331693c91
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD557e565c133f2d8ed9c433748e461c03f
SHA12da12ffb51a4d486c0044341b6abc23e45804dc6
SHA25653ba3e84b3e906f177e63ecbb326e9a3cd3ba56602140cb836806bb0e37ab963
SHA5125f9a282846c3080d9ffea4ad49a4b2f72b40913d969d6cc2e796053266a030a73720d2d282b40e8b2a6c5c3d95327910a91a56fee97bff5c723361af2bc9502f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD516503978b0d86728b9f5dfb9a8486d44
SHA10f4e76b14d7628661cd65f63aa5fd4377fc84a8a
SHA2567bfad31b538dc2b45c7a7fb50594f8954653f8a81b1d63c7fae53de41ed761aa
SHA512cb6d75fcbf1cd8896d9197079bef4d4ca68eaf0c7dfa579d38f982ef5954a2a3a8ed8acbda7c42810ee468900f7ffed8483d6ab8d8ce2caca4ed758a5289c78c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c83bd8f6b12f9f20a29442c271e694a3
SHA1a649d9addc516093909d037950ef902084756918
SHA256938d446f6f8b264d0edaaca373d33b79ae75caf0c9eb253d346858488773c8a3
SHA512ef2caa6517053e3c53772bdb12c73d5a042bf80e0667db8e7e4b140d6aa3c24b2580b56d481b0f57679b5cbc2f8d532fd42746377e5fe9339c7468731579edc4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53b62eb3f877a5e11477653f84d07562f
SHA1ce4da04a31a4d8827414a3d696c51995c12cc947
SHA256471786291a958648d9e3768d1dff5cf6055c550f0433255e9f4516ce5b20b5ae
SHA512b6ae7a6d1c443e670742e6b36bd4516753175800fc8a7bc47445a4da43291faa1ef6387f71d47746f298e5451371b62092880108dcfa7a1c0acb724d37ad5ebd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD553a7390086cdee07e46731daccf5ed7c
SHA199ec1956e1b319372acf077edd7af318d8f4f254
SHA25615cbe813545a380b21ed9430a53ac3a6e1323538008e44d95b137c5e638330a1
SHA512f9595f096b512d2255386eae7c9cf679b73772616769a5d51e03a3baa830aa4c5e2614fcadce5707f60f4a580167abb465df36bd5c1a27d984b3b495189984b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54490c2ff3b1004d82afb0c67b0a8b40a
SHA1bee744eaa9ab3b49cf1fe5c16f0a4a8aaccac5e9
SHA256ab869f25c1d8191eaeb059d216e28b4f76e16d52f276a0f54f5e0e00bad246ff
SHA512101b151287860ecec18fc3bd6f9d3ef5c699e2e8951b30f08b8ea4f03762ab4bb020e587d525ca4fbb6b70182f0bd2b76e3bd2042651910d58c0bf8d45b67cb2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54f135eeffadd852e70ca6dc1fcd54f48
SHA156fbd523b14cfcc935c068a7f1844d634a1793a9
SHA256d5008c7ae2f698e7a8e15f40d6420e09bd940d6f0234cb1b8e01388fac2fcde6
SHA5123ad34f4ddfb3022e3161dd1437e2aad1a7b15a1fdfa1ceeb57d1535415888888dbed03434f27c526203589cfbe0a19137a46892e6c449db3c5396497c35fc1fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59b1b7fc6ae1f933bbf3cb8a24744d6d7
SHA121a0602f0db08874bf195ceda5d8657fa5c93e5d
SHA256ee07219dea3dd0d5b7b9fbf71d66c30e91d8a5a4125d95bdbbcb915f5a0a8600
SHA512ff38b858aea43512b59a628112dfb64886f82112d12d0cc2c1a3355cc9d5eb04835b1142f13523784e501bb374e17437bf06f0fab6302bc4c87de1ed9ac56784
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ecbf2d2f5a76482516532668f78032d1
SHA1a71f096aa0ae7da2c58ab313528311f4e110ee1a
SHA256afd621fa6dd1b8f331147ff10066274dc2e51fd928d788778d2948c3c841db3a
SHA512c42a6db1dc80282f420c9321c7a6f39a2d58c77073a79430fd66d1f4063de2f2c5b55f498e442cae817ed34ef7d6476c0936f3b602b7db80db8069cf83eb5aae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD597c6970d14c8775b5cdc9311d7b9b451
SHA17b4938ee533acfdc4ce2172804eafd882e3a7e71
SHA2560fb3e2901298f568dece5ccfd2735eaef8c619fea8b19d417ce1440fb9009022
SHA512defb9ef4edfa1e36929c39530ea2d891694b834d0e2480d49f591d4cc02b777f37d8521e8ebbe4b7c60c74100e33c539f3e8f73b8951e5a949170489ed720c26
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD573a1bf47d533127bfcd719c329645edd
SHA1035ee0d5d25d16156740869ce0cdb5b45302b7be
SHA2567e3808e242eeb64a673b4d69e9f6ebf9e34d5aa59b89a52caf0b4f2beb4a58b7
SHA5121a73c79c73ca7fda0c052d010cd67ff2b63a6f0738b339e2a88dce035019ac274230b664d3214ad945ac4b5b89b31b0fefebb299e57f9801cbd6898a646102ca
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b