Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04/10/2024, 12:08
Static task
static1
Behavioral task
behavioral1
Sample
TsxJNxhxMJfQTd.ps1
Resource
win7-20240708-en
General
-
Target
TsxJNxhxMJfQTd.ps1
-
Size
4KB
-
MD5
17d3f87acd313ee41cd349bc10f5b5ee
-
SHA1
ba3e2b9bbc75c15268161bf5bbbad43998f08b03
-
SHA256
056451b28c4bfe6bf1536c1d67b33f312a06c656cd3c633f40cc5f5b85c6528b
-
SHA512
8a21664db5992c5facd47be958498d2d526f0f35bb069e2523331813f2a24fd7a6fa7612de797b93d3addf3170ddaa1fee65eae4da4b3f6ee1f999c918ffad0a
-
SSDEEP
96:c0uhKcyIPxPTXYmjPbxPL33eB42PL3Hex9yz/3eB42PL3Hex9y2Qj:c0K1xPTYmbdPL33SPL3HSyz/3SPL3HS6
Malware Config
Signatures
-
pid Process 1412 powershell.exe 4052 powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-4182098368-2521458979-3782681353-1000\{A12FE925-8EB1-43B8-BDC1-AC4459B7CF03} msedge.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4052 powershell.exe 4052 powershell.exe 1412 powershell.exe 1412 powershell.exe 2740 msedge.exe 2740 msedge.exe 320 msedge.exe 320 msedge.exe 2564 msedge.exe 2564 msedge.exe 2216 identity_helper.exe 2216 identity_helper.exe 1944 msedge.exe 1944 msedge.exe 1944 msedge.exe 1944 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4052 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe 320 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4052 wrote to memory of 1412 4052 powershell.exe 83 PID 4052 wrote to memory of 1412 4052 powershell.exe 83 PID 4052 wrote to memory of 320 4052 powershell.exe 85 PID 4052 wrote to memory of 320 4052 powershell.exe 85 PID 320 wrote to memory of 4384 320 msedge.exe 86 PID 320 wrote to memory of 4384 320 msedge.exe 86 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 4288 320 msedge.exe 87 PID 320 wrote to memory of 2740 320 msedge.exe 88 PID 320 wrote to memory of 2740 320 msedge.exe 88 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89 PID 320 wrote to memory of 2716 320 msedge.exe 89
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\TsxJNxhxMJfQTd.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.wsj.com/2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe4d2b46f8,0x7ffe4d2b4708,0x7ffe4d2b47183⤵PID:4384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:23⤵PID:4288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:83⤵PID:2716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:13⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:13⤵PID:4724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:13⤵PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5220 /prefetch:83⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4228 /prefetch:83⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5776 /prefetch:83⤵PID:936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5776 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:13⤵PID:2668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:13⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:13⤵PID:2584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4200 /prefetch:13⤵PID:2160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,17928744393298928925,12165191195086417388,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4856 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:1944
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4332
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:684
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5983cbc1f706a155d63496ebc4d66515e
SHA1223d0071718b80cad9239e58c5e8e64df6e2a2fe
SHA256cc34b8f8e3f4bfe4c9a227d88f56ea2dd276ca3ac81df622ff5e9a8ec46b951c
SHA512d9cf2ca46d9379902730c81e615a3eb694873ffd535c6bb3ded2dc97cdbbfb71051ab11a07754ed6f610f04285605b702b5a48a6cfda3ee3287230c41c9c45cd
-
Filesize
152B
MD5111c361619c017b5d09a13a56938bd54
SHA1e02b363a8ceb95751623f25025a9299a2c931e07
SHA256d7be4042a1e3511b0dbf0ab5c493245e4ac314440a4ae0732813db01a21ef8bc
SHA512fc16a4ad0b56899b82d05114d7b0ca8ee610cdba6ff0b6a67dea44faf17b3105109335359b78c0a59c9011a13152744a7f5d4f6a5b66ea519df750ef03f622b2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5613fff2da94d63ba765bf9d39f8aa906
SHA13fa89c0a943d0bc6e79b34f49fd6160626b6b542
SHA256491029fa0855a9ef56ea5d2b0ceab0023041ade9d547094fca4b4c2fb2dece44
SHA512075b5a85a60474c0b5c1a5ae748c805070c149a57cd2b786fa7f7211b005384a8da543dfba95f6a18a16fdaf0a1ed99929a95ce90522dfc934ce51a70ba26694
-
Filesize
431B
MD5c1b777b2a65c6d5311365a3f95ee4698
SHA1f02c6ff928ae5e8b1a1615a5eb101d88a1374e17
SHA256fe0f31b37dbbd456b74643e8702156360482be9df8012d6f5a2a9e9a197d78d6
SHA512622a40711b284338d85f463b41b31b0338ecb2944c46279fb66a5f4b32c8b6ff14769e0ca9a23d4762d3f263909354b7827ee3b0c4bb5c11953bc2fcf916131e
-
Filesize
5KB
MD5def72dcb84f675c70c0c5eaeab61cd30
SHA1902d26b3e35551cb34e59a6b7ba19aa909c428ba
SHA2564628ac230c880b3712921fe6002bcc297d7236610d50485a4b408857f1084678
SHA512a350e66040ea2f8093d717793658271d03affb939be7e2222e87e8d8a2e50a426f963be783c50a3205095e3220363d976135ad927175ba259ba4e84633823886
-
Filesize
6KB
MD52be8b4f64056c4d51e21e011037b3fa8
SHA1c8dfe8de672d5cbdf71a7717dcd64d9337fe9b33
SHA256678a7695d44bc4d798fe3bf1a1cea8405723e79ee75edfe3cf5c6b82df37ccaf
SHA5125029be566001c928ebbd0ddf81c929880dd297589fa8dede10216a536f9a5059142515cb02ac58b1411a18919580f1d3e1a42369e30458654fe2d0bd0468f071
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5e5e7c315cf88ff7a36c006ac575d4dd4
SHA1f44147d9796a2f8fda8d609378d2c41b4e5bb368
SHA256f92e8301d7e0c36a17a6ec3c63bd1faede9d628e3f0e124c540490b7b114bd9f
SHA5125fc1284467f116044c1f974e1bc8f32b9e251eabe0986eccca2345f76e33c54d07612792b39338a6afc0a80aeb2060924c3e1369cdf9463ea68fd59bcb4eb26b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82