Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
93s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16/01/2025, 07:11
Static task
static1
Behavioral task
behavioral1
Sample
f91ec0b7844995cf71c92ac16afafd45cca77bc74c4394e7f5119a9b7f0b1532N.dll
Resource
win7-20240903-en
General
-
Target
f91ec0b7844995cf71c92ac16afafd45cca77bc74c4394e7f5119a9b7f0b1532N.dll
-
Size
504KB
-
MD5
a750fe49a05a90b4daa897a0d65a70a0
-
SHA1
3df4421793e529abf8f0402f56a3098ff8fe0b73
-
SHA256
f91ec0b7844995cf71c92ac16afafd45cca77bc74c4394e7f5119a9b7f0b1532
-
SHA512
ba64d42a5492e15a470d6ab55dd693276ca9b5e5a29f3d1871737980d7614bde256f91a3704b32a8df4916714e94ba12737c4982f52613dce7af2d51beee0aab
-
SSDEEP
12288:/h8fZLyb9PzVMBC/HVMOp4PkxHLCYwZckMQMNM3I9zjz:/8F+Pzr/Hfp4MIYwZckMQmMsXz
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 4412 rundll32mgr.exe 3784 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/4412-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4412-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4412-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3784-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4412-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4412-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4412-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4412-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3784-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3784-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px9D78.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3716 1812 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156197" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3978045896" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3980233010" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{18A6B2FE-D3D9-11EF-BDBF-F6235BFAC6D3} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156197" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443776460" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156197" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156197" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3978045896" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3980233010" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{18A44FAD-D3D9-11EF-BDBF-F6235BFAC6D3} = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe 3784 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3784 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4168 iexplore.exe 2088 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4168 iexplore.exe 4168 iexplore.exe 2088 iexplore.exe 2088 iexplore.exe 2004 IEXPLORE.EXE 2004 IEXPLORE.EXE 5064 IEXPLORE.EXE 5064 IEXPLORE.EXE 2004 IEXPLORE.EXE 2004 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4412 rundll32mgr.exe 3784 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2356 wrote to memory of 4036 2356 rundll32.exe 84 PID 2356 wrote to memory of 4036 2356 rundll32.exe 84 PID 2356 wrote to memory of 4036 2356 rundll32.exe 84 PID 4036 wrote to memory of 4412 4036 rundll32.exe 85 PID 4036 wrote to memory of 4412 4036 rundll32.exe 85 PID 4036 wrote to memory of 4412 4036 rundll32.exe 85 PID 4412 wrote to memory of 3784 4412 rundll32mgr.exe 86 PID 4412 wrote to memory of 3784 4412 rundll32mgr.exe 86 PID 4412 wrote to memory of 3784 4412 rundll32mgr.exe 86 PID 3784 wrote to memory of 1812 3784 WaterMark.exe 87 PID 3784 wrote to memory of 1812 3784 WaterMark.exe 87 PID 3784 wrote to memory of 1812 3784 WaterMark.exe 87 PID 3784 wrote to memory of 1812 3784 WaterMark.exe 87 PID 3784 wrote to memory of 1812 3784 WaterMark.exe 87 PID 3784 wrote to memory of 1812 3784 WaterMark.exe 87 PID 3784 wrote to memory of 1812 3784 WaterMark.exe 87 PID 3784 wrote to memory of 1812 3784 WaterMark.exe 87 PID 3784 wrote to memory of 1812 3784 WaterMark.exe 87 PID 3784 wrote to memory of 4168 3784 WaterMark.exe 92 PID 3784 wrote to memory of 4168 3784 WaterMark.exe 92 PID 3784 wrote to memory of 2088 3784 WaterMark.exe 93 PID 3784 wrote to memory of 2088 3784 WaterMark.exe 93 PID 4168 wrote to memory of 2004 4168 iexplore.exe 96 PID 4168 wrote to memory of 2004 4168 iexplore.exe 96 PID 4168 wrote to memory of 2004 4168 iexplore.exe 96 PID 2088 wrote to memory of 5064 2088 iexplore.exe 95 PID 2088 wrote to memory of 5064 2088 iexplore.exe 95 PID 2088 wrote to memory of 5064 2088 iexplore.exe 95
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f91ec0b7844995cf71c92ac16afafd45cca77bc74c4394e7f5119a9b7f0b1532N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f91ec0b7844995cf71c92ac16afafd45cca77bc74c4394e7f5119a9b7f0b1532N.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:1812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 2046⤵
- Program crash
PID:3716
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4168 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2004
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2088 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5064
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1812 -ip 18121⤵PID:5072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD59e22a9c34466faf7bc9cf642444b3f30
SHA10ac45262532cce40083cc9049fb12d4efb06c01f
SHA25657569469879a3144b391cf9def258ad9ef29d7fd1d3d70a28cfb506443d7a119
SHA512c60649fb0ecdd14c9a6d8f9ea7ac4356b24a5e1a238705bbc8294b72ea2fda21965af200746ae20dd5f45e386fc30e2189de6007e08ff3d7ec72b8dfc39435fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5695791f8d962f5836e1ba3173034d9ec
SHA127c5a9492446001b580b299c46310af1cfde90e8
SHA256ed63af6a7f1f5e201215ebd3f0de0d15dd2385846261d42b3e2bb138d3642250
SHA512ff28055d4ca32514181672c1fc356c4a9a3c89f5783918376e515027179fa8687c9b6b577a2259c6b03df6c56349062663cb13d6a37e82ee4f62d4295acbf266
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD53ace42f0d0244754fbe2025ad0963189
SHA10852b4fc351f4f8fbe6691bbad29be56777213dc
SHA25685a61abf1e284da0f6b46c17dbc950ea3c28154c54128d5ecffa09fdd8da6b00
SHA512e18dfadb599883578b60d01a5d194d92f74dae029c3a00f977b366b112f0479e26220cda4ac8bf9bfc9bd5f5427ff99d8a454fe44191e4d208f38e92bfaebf29
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{18A44FAD-D3D9-11EF-BDBF-F6235BFAC6D3}.dat
Filesize5KB
MD5f38224553b15c9bd6486e9158c8e5026
SHA13360d72e1b7ea58209c18330dc593df76b14c678
SHA2560ccbfa690c4cc063bca9361e96d651c55ccfbc3102c9b7beb7a1bd2c00928874
SHA512c7efd1afb812d520b9bf9af80f182e4e4f9ff2415f4647a45980e693dab657765a240f53ae89644462eaf1f1150ee7181ad2cf599469f960aed6d206f81d7668
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{18A6B2FE-D3D9-11EF-BDBF-F6235BFAC6D3}.dat
Filesize3KB
MD51ce70a28e893b2b0f3d7f5ebe712ebee
SHA1721ba4b93aac9f43a1dc08df9e8f69e664cab60f
SHA25602a904d53b01440091ea7d4a30abab664cfb4c4625c934fe0190a850ba3c473a
SHA512e11dcdf914815855fa883fcf3f9289dfb220656f134b1036f27ae80cca90914de7403db181bc9f83e9f83660ce063dccbe8fd522390296930a515104f05c56b7
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
69KB
MD503a048104272c7aabc167e893cc6d3cd
SHA1304fdf6a45f2e4e422365f836ae526af3cd72af6
SHA256cc3aa2d0788746f8e848b6e59142502ca61afe72c380c6f44b353064567b33d5
SHA5120989ecced26ca343f2924b6407299886fe47b59e00ac9e9f51c0e4145d06f64d6aa0db1c2e28a0fcba343609aef39682916a809b786139c45bcc4adb28ec5df1