Analysis
-
max time kernel
92s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03/10/2022, 21:59
Static task
static1
Behavioral task
behavioral1
Sample
6ffd8c0f5287d6b18b096727d8415d631f57df84f9c9a728e74caf912afb19a9.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6ffd8c0f5287d6b18b096727d8415d631f57df84f9c9a728e74caf912afb19a9.dll
Resource
win10v2004-20220812-en
General
-
Target
6ffd8c0f5287d6b18b096727d8415d631f57df84f9c9a728e74caf912afb19a9.dll
-
Size
72KB
-
MD5
33ad45d6d37b306a42e70d7a55fb5660
-
SHA1
c36a30099ab6aa973f30371b70ace9c176991f59
-
SHA256
6ffd8c0f5287d6b18b096727d8415d631f57df84f9c9a728e74caf912afb19a9
-
SHA512
c2a0530e8abd9ab44fb8263f814b3954b8f2d0f919b981ae410acfb930787aa032a56e41e3354b651375f87db080aaf5a1da5a7c35df5f3587de03bbf4390e0f
-
SSDEEP
1536:sm/6BS7LL1odo9yHSmJ0ZZTP5AXfcZdRdfufS:spBon1oWyHSiMZTP5EcZ
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile hrl9455.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications hrl9455.tmp Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\hrl9455.tmp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hrl9455.tmp:*:enabled:@shell32.dll,-1" hrl9455.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List hrl9455.tmp -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS hrl9455.tmp -
Executes dropped EXE 2 IoCs
pid Process 2240 hrl9455.tmp 2276 hmrfma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\hmrfma.exe hrl9455.tmp File opened for modification C:\Windows\SysWOW64\hmrfma.exe hrl9455.tmp -
Program crash 1 IoCs
pid pid_target Process procid_target 3940 2276 WerFault.exe 84 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2240 hrl9455.tmp 2240 hrl9455.tmp 2276 hmrfma.exe 2276 hmrfma.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp 2240 hrl9455.tmp -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2240 hrl9455.tmp Token: SeDebugPrivilege 2276 hmrfma.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4928 wrote to memory of 4940 4928 rundll32.exe 82 PID 4928 wrote to memory of 4940 4928 rundll32.exe 82 PID 4928 wrote to memory of 4940 4928 rundll32.exe 82 PID 4940 wrote to memory of 2240 4940 rundll32.exe 83 PID 4940 wrote to memory of 2240 4940 rundll32.exe 83 PID 4940 wrote to memory of 2240 4940 rundll32.exe 83 PID 2240 wrote to memory of 604 2240 hrl9455.tmp 3 PID 2240 wrote to memory of 604 2240 hrl9455.tmp 3 PID 2240 wrote to memory of 604 2240 hrl9455.tmp 3 PID 2240 wrote to memory of 604 2240 hrl9455.tmp 3 PID 2240 wrote to memory of 604 2240 hrl9455.tmp 3 PID 2240 wrote to memory of 604 2240 hrl9455.tmp 3 PID 2240 wrote to memory of 656 2240 hrl9455.tmp 1 PID 2240 wrote to memory of 656 2240 hrl9455.tmp 1 PID 2240 wrote to memory of 656 2240 hrl9455.tmp 1 PID 2240 wrote to memory of 656 2240 hrl9455.tmp 1 PID 2240 wrote to memory of 656 2240 hrl9455.tmp 1 PID 2240 wrote to memory of 656 2240 hrl9455.tmp 1 PID 2240 wrote to memory of 764 2240 hrl9455.tmp 8 PID 2240 wrote to memory of 764 2240 hrl9455.tmp 8 PID 2240 wrote to memory of 764 2240 hrl9455.tmp 8 PID 2240 wrote to memory of 764 2240 hrl9455.tmp 8 PID 2240 wrote to memory of 764 2240 hrl9455.tmp 8 PID 2240 wrote to memory of 764 2240 hrl9455.tmp 8 PID 2240 wrote to memory of 776 2240 hrl9455.tmp 80 PID 2240 wrote to memory of 776 2240 hrl9455.tmp 80 PID 2240 wrote to memory of 776 2240 hrl9455.tmp 80 PID 2240 wrote to memory of 776 2240 hrl9455.tmp 80 PID 2240 wrote to memory of 776 2240 hrl9455.tmp 80 PID 2240 wrote to memory of 776 2240 hrl9455.tmp 80 PID 2240 wrote to memory of 780 2240 hrl9455.tmp 14 PID 2240 wrote to memory of 780 2240 hrl9455.tmp 14 PID 2240 wrote to memory of 780 2240 hrl9455.tmp 14 PID 2240 wrote to memory of 780 2240 hrl9455.tmp 14 PID 2240 wrote to memory of 780 2240 hrl9455.tmp 14 PID 2240 wrote to memory of 780 2240 hrl9455.tmp 14 PID 2240 wrote to memory of 892 2240 hrl9455.tmp 12 PID 2240 wrote to memory of 892 2240 hrl9455.tmp 12 PID 2240 wrote to memory of 892 2240 hrl9455.tmp 12 PID 2240 wrote to memory of 892 2240 hrl9455.tmp 12 PID 2240 wrote to memory of 892 2240 hrl9455.tmp 12 PID 2240 wrote to memory of 892 2240 hrl9455.tmp 12 PID 2240 wrote to memory of 940 2240 hrl9455.tmp 11 PID 2240 wrote to memory of 940 2240 hrl9455.tmp 11 PID 2240 wrote to memory of 940 2240 hrl9455.tmp 11 PID 2240 wrote to memory of 940 2240 hrl9455.tmp 11 PID 2240 wrote to memory of 940 2240 hrl9455.tmp 11 PID 2240 wrote to memory of 940 2240 hrl9455.tmp 11 PID 2240 wrote to memory of 1020 2240 hrl9455.tmp 9 PID 2240 wrote to memory of 1020 2240 hrl9455.tmp 9 PID 2240 wrote to memory of 1020 2240 hrl9455.tmp 9 PID 2240 wrote to memory of 1020 2240 hrl9455.tmp 9 PID 2240 wrote to memory of 1020 2240 hrl9455.tmp 9 PID 2240 wrote to memory of 1020 2240 hrl9455.tmp 9 PID 2240 wrote to memory of 432 2240 hrl9455.tmp 10 PID 2240 wrote to memory of 432 2240 hrl9455.tmp 10 PID 2240 wrote to memory of 432 2240 hrl9455.tmp 10 PID 2240 wrote to memory of 432 2240 hrl9455.tmp 10 PID 2240 wrote to memory of 432 2240 hrl9455.tmp 10 PID 2240 wrote to memory of 432 2240 hrl9455.tmp 10 PID 2240 wrote to memory of 744 2240 hrl9455.tmp 13 PID 2240 wrote to memory of 744 2240 hrl9455.tmp 13 PID 2240 wrote to memory of 744 2240 hrl9455.tmp 13 PID 2240 wrote to memory of 744 2240 hrl9455.tmp 13
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:656
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1020
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:780
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:764
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3452
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3384
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4708
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4944
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:1492
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3192
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe2⤵PID:4796
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4404
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3736
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3536
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3296
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1124
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2516
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1420
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2448
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:3488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:2752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2432
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4216
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:3600
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2864
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6ffd8c0f5287d6b18b096727d8415d631f57df84f9c9a728e74caf912afb19a9.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6ffd8c0f5287d6b18b096727d8415d631f57df84f9c9a728e74caf912afb19a9.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\hrl9455.tmpC:\Users\Admin\AppData\Local\Temp\hrl9455.tmp4⤵
- Modifies firewall policy service
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2404
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2364
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2144
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2024
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1944
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1524
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1360
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:504
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\SysWOW64\hmrfma.exeC:\Windows\SysWOW64\hmrfma.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 4002⤵
- Program crash
PID:3940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2276 -ip 22761⤵PID:2984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d18def3c81c878133df563a30aa842d8
SHA141a902f646e22d2ec5c38bb72df861d825ad0f91
SHA25630fdee8bbf6e3ea0c6a58c1c3ebdf2c5d33ef31b6c053e981329203a785b39b0
SHA512693b7fb8b71d83e12f3548b0a042aaca19194da2e9aebdfc6a6ba38229c5e12c67286cfcdebefaf6e747ba4c651685916a558a5d59681d9d5fb86d48991948b2
-
Filesize
64KB
MD5d18def3c81c878133df563a30aa842d8
SHA141a902f646e22d2ec5c38bb72df861d825ad0f91
SHA25630fdee8bbf6e3ea0c6a58c1c3ebdf2c5d33ef31b6c053e981329203a785b39b0
SHA512693b7fb8b71d83e12f3548b0a042aaca19194da2e9aebdfc6a6ba38229c5e12c67286cfcdebefaf6e747ba4c651685916a558a5d59681d9d5fb86d48991948b2
-
Filesize
64KB
MD5d18def3c81c878133df563a30aa842d8
SHA141a902f646e22d2ec5c38bb72df861d825ad0f91
SHA25630fdee8bbf6e3ea0c6a58c1c3ebdf2c5d33ef31b6c053e981329203a785b39b0
SHA512693b7fb8b71d83e12f3548b0a042aaca19194da2e9aebdfc6a6ba38229c5e12c67286cfcdebefaf6e747ba4c651685916a558a5d59681d9d5fb86d48991948b2
-
Filesize
64KB
MD5d18def3c81c878133df563a30aa842d8
SHA141a902f646e22d2ec5c38bb72df861d825ad0f91
SHA25630fdee8bbf6e3ea0c6a58c1c3ebdf2c5d33ef31b6c053e981329203a785b39b0
SHA512693b7fb8b71d83e12f3548b0a042aaca19194da2e9aebdfc6a6ba38229c5e12c67286cfcdebefaf6e747ba4c651685916a558a5d59681d9d5fb86d48991948b2