Analysis
-
max time kernel
150s -
max time network
29s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
26-09-2021 14:41
Static task
static1
Behavioral task
behavioral1
Sample
Adobe-Indesign-Business-Plan-Template-Free.msi
Resource
win7-en-20210920
General
-
Target
Adobe-Indesign-Business-Plan-Template-Free.msi
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
msiexec.exeflow pid process 2 968 msiexec.exe 4 968 msiexec.exe -
Executes dropped EXE 2 IoCs
Processes:
MSID074.tmpMSID074.tmppid process 984 MSID074.tmp 596 MSID074.tmp -
Loads dropped DLL 14 IoCs
Processes:
MSID074.tmpMsiExec.exeMSID074.tmpMsiExec.exepid process 984 MSID074.tmp 912 MsiExec.exe 596 MSID074.tmp 596 MSID074.tmp 596 MSID074.tmp 596 MSID074.tmp 596 MSID074.tmp 596 MSID074.tmp 596 MSID074.tmp 596 MSID074.tmp 596 MSID074.tmp 596 MSID074.tmp 912 MsiExec.exe 1480 MsiExec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\I: msiexec.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exeMsiExec.exepid process 1012 powershell.exe 1480 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 968 msiexec.exe Token: SeIncreaseQuotaPrivilege 968 msiexec.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeSecurityPrivilege 768 msiexec.exe Token: SeCreateTokenPrivilege 968 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 968 msiexec.exe Token: SeLockMemoryPrivilege 968 msiexec.exe Token: SeIncreaseQuotaPrivilege 968 msiexec.exe Token: SeMachineAccountPrivilege 968 msiexec.exe Token: SeTcbPrivilege 968 msiexec.exe Token: SeSecurityPrivilege 968 msiexec.exe Token: SeTakeOwnershipPrivilege 968 msiexec.exe Token: SeLoadDriverPrivilege 968 msiexec.exe Token: SeSystemProfilePrivilege 968 msiexec.exe Token: SeSystemtimePrivilege 968 msiexec.exe Token: SeProfSingleProcessPrivilege 968 msiexec.exe Token: SeIncBasePriorityPrivilege 968 msiexec.exe Token: SeCreatePagefilePrivilege 968 msiexec.exe Token: SeCreatePermanentPrivilege 968 msiexec.exe Token: SeBackupPrivilege 968 msiexec.exe Token: SeRestorePrivilege 968 msiexec.exe Token: SeShutdownPrivilege 968 msiexec.exe Token: SeDebugPrivilege 968 msiexec.exe Token: SeAuditPrivilege 968 msiexec.exe Token: SeSystemEnvironmentPrivilege 968 msiexec.exe Token: SeChangeNotifyPrivilege 968 msiexec.exe Token: SeRemoteShutdownPrivilege 968 msiexec.exe Token: SeUndockPrivilege 968 msiexec.exe Token: SeSyncAgentPrivilege 968 msiexec.exe Token: SeEnableDelegationPrivilege 968 msiexec.exe Token: SeManageVolumePrivilege 968 msiexec.exe Token: SeImpersonatePrivilege 968 msiexec.exe Token: SeCreateGlobalPrivilege 968 msiexec.exe Token: SeCreateTokenPrivilege 968 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 968 msiexec.exe Token: SeLockMemoryPrivilege 968 msiexec.exe Token: SeIncreaseQuotaPrivilege 968 msiexec.exe Token: SeMachineAccountPrivilege 968 msiexec.exe Token: SeTcbPrivilege 968 msiexec.exe Token: SeSecurityPrivilege 968 msiexec.exe Token: SeTakeOwnershipPrivilege 968 msiexec.exe Token: SeLoadDriverPrivilege 968 msiexec.exe Token: SeSystemProfilePrivilege 968 msiexec.exe Token: SeSystemtimePrivilege 968 msiexec.exe Token: SeProfSingleProcessPrivilege 968 msiexec.exe Token: SeIncBasePriorityPrivilege 968 msiexec.exe Token: SeCreatePagefilePrivilege 968 msiexec.exe Token: SeCreatePermanentPrivilege 968 msiexec.exe Token: SeBackupPrivilege 968 msiexec.exe Token: SeRestorePrivilege 968 msiexec.exe Token: SeShutdownPrivilege 968 msiexec.exe Token: SeDebugPrivilege 968 msiexec.exe Token: SeAuditPrivilege 968 msiexec.exe Token: SeSystemEnvironmentPrivilege 968 msiexec.exe Token: SeChangeNotifyPrivilege 968 msiexec.exe Token: SeRemoteShutdownPrivilege 968 msiexec.exe Token: SeUndockPrivilege 968 msiexec.exe Token: SeSyncAgentPrivilege 968 msiexec.exe Token: SeEnableDelegationPrivilege 968 msiexec.exe Token: SeManageVolumePrivilege 968 msiexec.exe Token: SeImpersonatePrivilege 968 msiexec.exe Token: SeCreateGlobalPrivilege 968 msiexec.exe Token: SeCreateTokenPrivilege 968 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 968 msiexec.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
msiexec.exemsiexec.exeMSID074.tmpMsiExec.exedescription pid process target process PID 768 wrote to memory of 912 768 msiexec.exe MsiExec.exe PID 768 wrote to memory of 912 768 msiexec.exe MsiExec.exe PID 768 wrote to memory of 912 768 msiexec.exe MsiExec.exe PID 768 wrote to memory of 912 768 msiexec.exe MsiExec.exe PID 768 wrote to memory of 912 768 msiexec.exe MsiExec.exe PID 768 wrote to memory of 912 768 msiexec.exe MsiExec.exe PID 768 wrote to memory of 912 768 msiexec.exe MsiExec.exe PID 968 wrote to memory of 984 968 msiexec.exe MSID074.tmp PID 968 wrote to memory of 984 968 msiexec.exe MSID074.tmp PID 968 wrote to memory of 984 968 msiexec.exe MSID074.tmp PID 968 wrote to memory of 984 968 msiexec.exe MSID074.tmp PID 968 wrote to memory of 984 968 msiexec.exe MSID074.tmp PID 968 wrote to memory of 984 968 msiexec.exe MSID074.tmp PID 968 wrote to memory of 984 968 msiexec.exe MSID074.tmp PID 984 wrote to memory of 596 984 MSID074.tmp MSID074.tmp PID 984 wrote to memory of 596 984 MSID074.tmp MSID074.tmp PID 984 wrote to memory of 596 984 MSID074.tmp MSID074.tmp PID 984 wrote to memory of 596 984 MSID074.tmp MSID074.tmp PID 984 wrote to memory of 596 984 MSID074.tmp MSID074.tmp PID 984 wrote to memory of 596 984 MSID074.tmp MSID074.tmp PID 984 wrote to memory of 596 984 MSID074.tmp MSID074.tmp PID 912 wrote to memory of 1012 912 MsiExec.exe powershell.exe PID 912 wrote to memory of 1012 912 MsiExec.exe powershell.exe PID 912 wrote to memory of 1012 912 MsiExec.exe powershell.exe PID 912 wrote to memory of 1012 912 MsiExec.exe powershell.exe PID 768 wrote to memory of 1480 768 msiexec.exe MsiExec.exe PID 768 wrote to memory of 1480 768 msiexec.exe MsiExec.exe PID 768 wrote to memory of 1480 768 msiexec.exe MsiExec.exe PID 768 wrote to memory of 1480 768 msiexec.exe MsiExec.exe PID 768 wrote to memory of 1480 768 msiexec.exe MsiExec.exe PID 768 wrote to memory of 1480 768 msiexec.exe MsiExec.exe PID 768 wrote to memory of 1480 768 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Adobe-Indesign-Business-Plan-Template-Free.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Users\Admin\AppData\Local\Temp\MSID074.tmp"C:\Users\Admin\AppData\Local\Temp\MSID074.tmp"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\Temp\{AE72E311-0897-4B71-A72E-A67359D69859}\.cr\MSID074.tmp"C:\Windows\Temp\{AE72E311-0897-4B71-A72E-A67359D69859}\.cr\MSID074.tmp" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\MSID074.tmp" -burn.filehandle.attached=180 -burn.filehandle.self=1883⤵
- Executes dropped EXE
- Loads dropped DLL
PID:596
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5EA81B05D07DF3177271DC52D7DF206E C2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe-NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pssD480.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msiD44E.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scrD44F.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scrD450.txt" -propSep " :<->: " -testPrefix "_testValue."3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1012
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 38BAA0A4C0E98CFD271CD0DF0D2DB1CE C2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1480
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
044a5d8e2f1356de889aedb11fdcc679
SHA14e8416eb12d209509d49998ebe714612709eb4d6
SHA256e4492ccb97078cc32ee4437404ce04f4404884800a81fb34243d0a64936f82d7
SHA5123cb6beaf46ec6ca3aa5a645b51b1df7a26826d8e65eb8f6cd1be63488f7a372c1e7e266f2950489a3ae8b3c6ca60d72f25504e4942e096c5c2045177557c79b9
-
MD5
044a5d8e2f1356de889aedb11fdcc679
SHA14e8416eb12d209509d49998ebe714612709eb4d6
SHA256e4492ccb97078cc32ee4437404ce04f4404884800a81fb34243d0a64936f82d7
SHA5123cb6beaf46ec6ca3aa5a645b51b1df7a26826d8e65eb8f6cd1be63488f7a372c1e7e266f2950489a3ae8b3c6ca60d72f25504e4942e096c5c2045177557c79b9
-
MD5
c26c68e4a79fd2629714b17514411c40
SHA100138d8edea0918c4476da303415be399cf704c6
SHA25655434961c0b4bed88ae6bfe6e0e61a3a3dcc392858f0e53c6c14c272200203ed
SHA5126fc8028e6e52b6c9e74ac3ea6d19ed750047d46b7e4021d46e581b58367ffc11fb13b696dfa30a15305e94098a7fd12051ee37d32df91ef2ae1e2d9c642b02ea
-
MD5
55bd68162716cc435eb221b048567e73
SHA13e9ef3823a6ecb7ca7942a332e400ec3adb8c2bb
SHA25676bb62394bef8acf9021f8e94219430515cb2734805e29684044a0a4a802469c
SHA512f371443c8577cf55dd4e76c4fb5d90dff4bcc3e839b7c31183d5db0d4586d105237a8d3a34ed68b0bf64c90dfd99fe64ceac57b91a0ac7835d34ad574f4ccc87
-
MD5
07ce413b1af6342187514871dc112c74
SHA18008f8bfeae99918b6323a3d1270dea63b3a8394
SHA2560ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46
SHA51227df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5
-
MD5
0c95bc11cfca37f84a19de0529377e13
SHA141f409dbbab04ef35c4f6489af6f85fceb9c501a
SHA25688748aae11029228d84aef0855f4bc084dfd70450db1f7029746d8bc85182f93
SHA5128a52f3c40440e3129a367609ee4b6e9e98aa62edec48592be03bad1aadcd389e2e58e095f4ea3d6f9cb458aa7101fcb5afdff66658885bfa0634c74c086db568
-
MD5
c803797d8af1ef2779336e1c31743a44
SHA166b903d47f23a52a428daf3f358ff9522a1761b0
SHA256f8ffeda0cf4e3519a3af952f17ac137aa59b7d547612e5b6595dad4e26165027
SHA512086b7ea1b3d07e2f3d2aa10927c9cd61a659cc168ccb67226cf3d142e9b14ce861ac866997838c1295904da86ec0d50873c0c359add2bf829f59596fde1d3385
-
MD5
044a5d8e2f1356de889aedb11fdcc679
SHA14e8416eb12d209509d49998ebe714612709eb4d6
SHA256e4492ccb97078cc32ee4437404ce04f4404884800a81fb34243d0a64936f82d7
SHA5123cb6beaf46ec6ca3aa5a645b51b1df7a26826d8e65eb8f6cd1be63488f7a372c1e7e266f2950489a3ae8b3c6ca60d72f25504e4942e096c5c2045177557c79b9
-
MD5
044a5d8e2f1356de889aedb11fdcc679
SHA14e8416eb12d209509d49998ebe714612709eb4d6
SHA256e4492ccb97078cc32ee4437404ce04f4404884800a81fb34243d0a64936f82d7
SHA5123cb6beaf46ec6ca3aa5a645b51b1df7a26826d8e65eb8f6cd1be63488f7a372c1e7e266f2950489a3ae8b3c6ca60d72f25504e4942e096c5c2045177557c79b9
-
MD5
c26c68e4a79fd2629714b17514411c40
SHA100138d8edea0918c4476da303415be399cf704c6
SHA25655434961c0b4bed88ae6bfe6e0e61a3a3dcc392858f0e53c6c14c272200203ed
SHA5126fc8028e6e52b6c9e74ac3ea6d19ed750047d46b7e4021d46e581b58367ffc11fb13b696dfa30a15305e94098a7fd12051ee37d32df91ef2ae1e2d9c642b02ea
-
MD5
55bd68162716cc435eb221b048567e73
SHA13e9ef3823a6ecb7ca7942a332e400ec3adb8c2bb
SHA25676bb62394bef8acf9021f8e94219430515cb2734805e29684044a0a4a802469c
SHA512f371443c8577cf55dd4e76c4fb5d90dff4bcc3e839b7c31183d5db0d4586d105237a8d3a34ed68b0bf64c90dfd99fe64ceac57b91a0ac7835d34ad574f4ccc87
-
MD5
07ce413b1af6342187514871dc112c74
SHA18008f8bfeae99918b6323a3d1270dea63b3a8394
SHA2560ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46
SHA51227df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5
-
MD5
c4f7146ddc56763ccdb1cb3c09478708
SHA1bca088ab33cfb69adeae11a272e9c8a83f39a8c9
SHA256886cb2a994461f091752fc7b21e3143c212efd8841c757909e74ac32761880da
SHA512df2ca029e95f80fc5870e541db8b1d5a03266307bb5f7680ad630868a9a3c584b3a702fbec09c26fef7287c99f5d9d1f59cd59b74dcf740c9a8e7508e07d18b5
-
MD5
c4f7146ddc56763ccdb1cb3c09478708
SHA1bca088ab33cfb69adeae11a272e9c8a83f39a8c9
SHA256886cb2a994461f091752fc7b21e3143c212efd8841c757909e74ac32761880da
SHA512df2ca029e95f80fc5870e541db8b1d5a03266307bb5f7680ad630868a9a3c584b3a702fbec09c26fef7287c99f5d9d1f59cd59b74dcf740c9a8e7508e07d18b5
-
MD5
1e40431b501d55fe8ba59cabb3ce5c17
SHA1b8aef0f6829345d844960c3eaf96c41f76142f6c
SHA25692ef1bdf8c8140e34e5ae1eb8d9b7afba9921e5ada6317c6cdd0da2712f7e000
SHA5122ab5d887e717add46959a7193cbf1dbf73f2792130025e5712ae76058ce5923be8afdf3ed8d11ea6859b13126f88bb9e1099741c799ca90e3f7713955dd9638d
-
MD5
1e40431b501d55fe8ba59cabb3ce5c17
SHA1b8aef0f6829345d844960c3eaf96c41f76142f6c
SHA25692ef1bdf8c8140e34e5ae1eb8d9b7afba9921e5ada6317c6cdd0da2712f7e000
SHA5122ab5d887e717add46959a7193cbf1dbf73f2792130025e5712ae76058ce5923be8afdf3ed8d11ea6859b13126f88bb9e1099741c799ca90e3f7713955dd9638d
-
MD5
6726d4b46346ef40dd3ea4376ae7d259
SHA1ffdaa10e1e3d1c7d7411f799a0889ce66014bc29
SHA2563e96b189fa7a160396742cdc93564dfce3ad3993a3e21118cf9114c8cb45e963
SHA512cd2a68f1ce4bc161b26466fa8f472803d7a10b339dff6c599e64863236ef59d9a0ed1b2f4168f8557b35d81d92edccdfd9d313096a88415838b6351af1ae249a
-
MD5
6726d4b46346ef40dd3ea4376ae7d259
SHA1ffdaa10e1e3d1c7d7411f799a0889ce66014bc29
SHA2563e96b189fa7a160396742cdc93564dfce3ad3993a3e21118cf9114c8cb45e963
SHA512cd2a68f1ce4bc161b26466fa8f472803d7a10b339dff6c599e64863236ef59d9a0ed1b2f4168f8557b35d81d92edccdfd9d313096a88415838b6351af1ae249a
-
MD5
ad69d408b05b98180b25d23b0a790f01
SHA15fdbdae2979685db500d2b031e2a430ce16e592e
SHA25614090b63240c63bfe118a24b6f0112095f331ac46819f6f4ab62d8e9bbe4c646
SHA51212323f7190fd785277965996cffe141a5b2d5b11679961db6aa6744b8157df7f9bd7b5b935d3ca2a7e0be7ca5f0f60fd8885b94ae7cd70aea1572e90a2599eac
-
MD5
ad69d408b05b98180b25d23b0a790f01
SHA15fdbdae2979685db500d2b031e2a430ce16e592e
SHA25614090b63240c63bfe118a24b6f0112095f331ac46819f6f4ab62d8e9bbe4c646
SHA51212323f7190fd785277965996cffe141a5b2d5b11679961db6aa6744b8157df7f9bd7b5b935d3ca2a7e0be7ca5f0f60fd8885b94ae7cd70aea1572e90a2599eac
-
MD5
d7c697ceb6f40ce91dabfcbe8df08e22
SHA149cd0213a1655dcdb493668083ab2d7f55135381
SHA256b925d9d3e1e2c49bf05a1b0713e2750ee6e0c43c7adc9d3c3a1b9fb8c557c3df
SHA51222ca87979ca68f10b5fda64c27913d0f2a12c359b04e4a6caa3645303fbd47cd598c805fd9a43c8f3e0934e9d2db85f7a4e1eff26cb33d233efc05ee2613cfc1
-
MD5
aed8280e90f672f631d2aedebd6452bf
SHA1390b96ce6b4b1a47c12d8932c5e8da6e51fdd38a
SHA256a82332e0a9c9cee34f9a46d5e984901fa57a011f54e7b37b9716acf834746ced
SHA51223a223fc4da00038ff6b584f0a2a4186f49eaf4d8cb28dfdfa795048a4a977aa39848cb83bbfd8f0555412fd04c802b122267266e33a5ddc49d3e0ff1e2eca4f
-
MD5
044a5d8e2f1356de889aedb11fdcc679
SHA14e8416eb12d209509d49998ebe714612709eb4d6
SHA256e4492ccb97078cc32ee4437404ce04f4404884800a81fb34243d0a64936f82d7
SHA5123cb6beaf46ec6ca3aa5a645b51b1df7a26826d8e65eb8f6cd1be63488f7a372c1e7e266f2950489a3ae8b3c6ca60d72f25504e4942e096c5c2045177557c79b9