Analysis
-
max time kernel
164s -
max time network
145s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 04:10
Static task
static1
Behavioral task
behavioral1
Sample
9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe
Resource
win10v2004-en-20220113
General
-
Target
9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe
-
Size
112KB
-
MD5
990b689516914e33319296bf038b8d45
-
SHA1
c0de363450821deb850bed1a2b6880d84bd9ec3b
-
SHA256
9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f
-
SHA512
e0d42a48a286aa21415e3d5b1e6a4ce0f2947eb0b1de6b73fd13fbd450e141975d05e00a4c332349039f41fb2d71807d9242118b6c0c69392ff9bd0aa062085d
Malware Config
Extracted
C:\users\Public\RyukReadMe.html
ryuk
Extracted
C:\users\Public\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
FqjkICAzVlan.exeRQMmrniXMlan.exepid process 524 FqjkICAzVlan.exe 576 RQMmrniXMlan.exe -
Loads dropped DLL 4 IoCs
Processes:
9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exepid process 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe -
Modifies file permissions 1 TTPs 2 IoCs
Processes:
icacls.exeicacls.exepid process 752 icacls.exe 748 icacls.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2156 vssadmin.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exepid process 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exeWMIC.exeFqjkICAzVlan.exeRQMmrniXMlan.exevssvc.exedescription pid process Token: SeBackupPrivilege 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe Token: SeIncreaseQuotaPrivilege 1068 WMIC.exe Token: SeSecurityPrivilege 1068 WMIC.exe Token: SeTakeOwnershipPrivilege 1068 WMIC.exe Token: SeLoadDriverPrivilege 1068 WMIC.exe Token: SeSystemProfilePrivilege 1068 WMIC.exe Token: SeSystemtimePrivilege 1068 WMIC.exe Token: SeProfSingleProcessPrivilege 1068 WMIC.exe Token: SeIncBasePriorityPrivilege 1068 WMIC.exe Token: SeCreatePagefilePrivilege 1068 WMIC.exe Token: SeBackupPrivilege 1068 WMIC.exe Token: SeRestorePrivilege 1068 WMIC.exe Token: SeShutdownPrivilege 1068 WMIC.exe Token: SeDebugPrivilege 1068 WMIC.exe Token: SeSystemEnvironmentPrivilege 1068 WMIC.exe Token: SeRemoteShutdownPrivilege 1068 WMIC.exe Token: SeUndockPrivilege 1068 WMIC.exe Token: SeManageVolumePrivilege 1068 WMIC.exe Token: 33 1068 WMIC.exe Token: 34 1068 WMIC.exe Token: 35 1068 WMIC.exe Token: SeBackupPrivilege 524 FqjkICAzVlan.exe Token: SeIncreaseQuotaPrivilege 1068 WMIC.exe Token: SeSecurityPrivilege 1068 WMIC.exe Token: SeTakeOwnershipPrivilege 1068 WMIC.exe Token: SeLoadDriverPrivilege 1068 WMIC.exe Token: SeSystemProfilePrivilege 1068 WMIC.exe Token: SeSystemtimePrivilege 1068 WMIC.exe Token: SeProfSingleProcessPrivilege 1068 WMIC.exe Token: SeIncBasePriorityPrivilege 1068 WMIC.exe Token: SeCreatePagefilePrivilege 1068 WMIC.exe Token: SeBackupPrivilege 1068 WMIC.exe Token: SeRestorePrivilege 1068 WMIC.exe Token: SeShutdownPrivilege 1068 WMIC.exe Token: SeDebugPrivilege 1068 WMIC.exe Token: SeSystemEnvironmentPrivilege 1068 WMIC.exe Token: SeRemoteShutdownPrivilege 1068 WMIC.exe Token: SeUndockPrivilege 1068 WMIC.exe Token: SeManageVolumePrivilege 1068 WMIC.exe Token: 33 1068 WMIC.exe Token: 34 1068 WMIC.exe Token: 35 1068 WMIC.exe Token: SeBackupPrivilege 576 RQMmrniXMlan.exe Token: SeBackupPrivilege 3344 vssvc.exe Token: SeRestorePrivilege 3344 vssvc.exe Token: SeAuditPrivilege 3344 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.execmd.execmd.exenet.exenet.exenet.exedescription pid process target process PID 1588 wrote to memory of 524 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe FqjkICAzVlan.exe PID 1588 wrote to memory of 524 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe FqjkICAzVlan.exe PID 1588 wrote to memory of 524 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe FqjkICAzVlan.exe PID 1588 wrote to memory of 524 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe FqjkICAzVlan.exe PID 1588 wrote to memory of 576 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe RQMmrniXMlan.exe PID 1588 wrote to memory of 576 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe RQMmrniXMlan.exe PID 1588 wrote to memory of 576 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe RQMmrniXMlan.exe PID 1588 wrote to memory of 576 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe RQMmrniXMlan.exe PID 1588 wrote to memory of 692 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 692 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 692 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 692 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 820 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 820 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 820 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 820 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 540 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 540 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 540 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 540 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 1084 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 1084 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 1084 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 1084 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe cmd.exe PID 1588 wrote to memory of 752 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe icacls.exe PID 1588 wrote to memory of 752 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe icacls.exe PID 1588 wrote to memory of 752 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe icacls.exe PID 1588 wrote to memory of 752 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe icacls.exe PID 1588 wrote to memory of 748 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe icacls.exe PID 1588 wrote to memory of 748 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe icacls.exe PID 1588 wrote to memory of 748 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe icacls.exe PID 1588 wrote to memory of 748 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe icacls.exe PID 1588 wrote to memory of 1156 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe net.exe PID 1588 wrote to memory of 1156 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe net.exe PID 1588 wrote to memory of 1156 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe net.exe PID 1588 wrote to memory of 1156 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe net.exe PID 1588 wrote to memory of 288 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe net.exe PID 1588 wrote to memory of 288 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe net.exe PID 1588 wrote to memory of 288 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe net.exe PID 1588 wrote to memory of 288 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe net.exe PID 692 wrote to memory of 1068 692 cmd.exe WMIC.exe PID 692 wrote to memory of 1068 692 cmd.exe WMIC.exe PID 692 wrote to memory of 1068 692 cmd.exe WMIC.exe PID 692 wrote to memory of 1068 692 cmd.exe WMIC.exe PID 820 wrote to memory of 2156 820 cmd.exe vssadmin.exe PID 820 wrote to memory of 2156 820 cmd.exe vssadmin.exe PID 820 wrote to memory of 2156 820 cmd.exe vssadmin.exe PID 820 wrote to memory of 2156 820 cmd.exe vssadmin.exe PID 1588 wrote to memory of 2256 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe net.exe PID 1588 wrote to memory of 2256 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe net.exe PID 1588 wrote to memory of 2256 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe net.exe PID 1588 wrote to memory of 2256 1588 9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe net.exe PID 1156 wrote to memory of 2264 1156 net.exe net1.exe PID 1156 wrote to memory of 2264 1156 net.exe net1.exe PID 1156 wrote to memory of 2264 1156 net.exe net1.exe PID 1156 wrote to memory of 2264 1156 net.exe net1.exe PID 288 wrote to memory of 2272 288 net.exe net1.exe PID 288 wrote to memory of 2272 288 net.exe net1.exe PID 288 wrote to memory of 2272 288 net.exe net1.exe PID 288 wrote to memory of 2272 288 net.exe net1.exe PID 2256 wrote to memory of 2352 2256 net.exe net1.exe PID 2256 wrote to memory of 2352 2256 net.exe net1.exe PID 2256 wrote to memory of 2352 2256 net.exe net1.exe PID 2256 wrote to memory of 2352 2256 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe"C:\Users\Admin\AppData\Local\Temp\9a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\FqjkICAzVlan.exe"C:\Users\Admin\AppData\Local\Temp\FqjkICAzVlan.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:524 -
C:\Users\Admin\AppData\Local\Temp\RQMmrniXMlan.exe"C:\Users\Admin\AppData\Local\Temp\RQMmrniXMlan.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:576 -
C:\Windows\SysWOW64\cmd.execmd.exe /c "vssadmin.exe Delete Shadows /all /quiet"2⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2156 -
C:\Windows\SysWOW64\cmd.execmd.exe /c "WMIC.exe shadowcopy delete"2⤵
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1068 -
C:\Windows\SysWOW64\cmd.execmd.exe /c "bootstatuspolicy ignoreallfailures"2⤵PID:1084
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "bcdedit /set {default} recoveryenabled No & bcdedit /set {default}"2⤵PID:540
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Qþ2⤵
- Modifies file permissions
PID:752 -
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Qþ2⤵
- Modifies file permissions
PID:748 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:2272
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:2264
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2352
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:2408
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2440
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵PID:9332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:9356
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:9380
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:9404
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:9420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:9444
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2780
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3344
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_bc8e1036-7fb3-448e-8ad9-a824b1a03b8e
MD593a5aadeec082ffc1bca5aa27af70f52
SHA147a92aee3ea4d1c1954ed4da9f86dd79d9277d31
SHA256a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294
SHA512df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45
-
MD5
990b689516914e33319296bf038b8d45
SHA1c0de363450821deb850bed1a2b6880d84bd9ec3b
SHA2569a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f
SHA512e0d42a48a286aa21415e3d5b1e6a4ce0f2947eb0b1de6b73fd13fbd450e141975d05e00a4c332349039f41fb2d71807d9242118b6c0c69392ff9bd0aa062085d
-
MD5
990b689516914e33319296bf038b8d45
SHA1c0de363450821deb850bed1a2b6880d84bd9ec3b
SHA2569a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f
SHA512e0d42a48a286aa21415e3d5b1e6a4ce0f2947eb0b1de6b73fd13fbd450e141975d05e00a4c332349039f41fb2d71807d9242118b6c0c69392ff9bd0aa062085d
-
MD5
69b7f67a74c65540b1e18bd12e33e4f9
SHA180da102b7ca8028707850345a4b3cde7ae591106
SHA256a299fc7655cbe7ec4ba52f95466d657734111373c19bd4ae24ae3291bfd75770
SHA5124bfd2ca30e0494494fed40dde104b7c57fcb7592051a04a9049cdf807ad2530104469119bee7ed66ec793af59f7a5c359c786d55467be0488fd7cb4c1e20c4ea
-
MD5
990b689516914e33319296bf038b8d45
SHA1c0de363450821deb850bed1a2b6880d84bd9ec3b
SHA2569a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f
SHA512e0d42a48a286aa21415e3d5b1e6a4ce0f2947eb0b1de6b73fd13fbd450e141975d05e00a4c332349039f41fb2d71807d9242118b6c0c69392ff9bd0aa062085d
-
MD5
990b689516914e33319296bf038b8d45
SHA1c0de363450821deb850bed1a2b6880d84bd9ec3b
SHA2569a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f
SHA512e0d42a48a286aa21415e3d5b1e6a4ce0f2947eb0b1de6b73fd13fbd450e141975d05e00a4c332349039f41fb2d71807d9242118b6c0c69392ff9bd0aa062085d
-
MD5
990b689516914e33319296bf038b8d45
SHA1c0de363450821deb850bed1a2b6880d84bd9ec3b
SHA2569a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f
SHA512e0d42a48a286aa21415e3d5b1e6a4ce0f2947eb0b1de6b73fd13fbd450e141975d05e00a4c332349039f41fb2d71807d9242118b6c0c69392ff9bd0aa062085d
-
MD5
990b689516914e33319296bf038b8d45
SHA1c0de363450821deb850bed1a2b6880d84bd9ec3b
SHA2569a8f9a28040bf69a7179de263382b29d1b6da12efc330ada1f983e9fe9b56c7f
SHA512e0d42a48a286aa21415e3d5b1e6a4ce0f2947eb0b1de6b73fd13fbd450e141975d05e00a4c332349039f41fb2d71807d9242118b6c0c69392ff9bd0aa062085d