Analysis
-
max time kernel
114s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2022 02:42
Static task
static1
Behavioral task
behavioral1
Sample
811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe
Resource
win7-20220812-en
General
-
Target
811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe
-
Size
5.6MB
-
MD5
5ee93522ebda740a95346da12c72864a
-
SHA1
a416c6cfc3f4e154a38018dda54d34665add7351
-
SHA256
811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f
-
SHA512
bbe6d94a0ac28315220c83d28b0356949143c7ac5ad79b44091cf5273159c8d35d27a1308660d23a1339a3afa2d82b153518a4450842fbca6cc4b92a33b96e5a
-
SSDEEP
98304:WRQe6QEh6d44bfzj05xCjHO2oLQF2l/9GA55MTc3FZAa1MfsipxiIaPtBkOfDYUm:WRl6QEh3yrA5Y7L9F2iWe43jqfs+xOFg
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4696 xigua.exe 4920 xiguaupdate.exe -
Loads dropped DLL 4 IoCs
pid Process 3000 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe 4696 xigua.exe 4920 xiguaupdate.exe 4920 xiguaupdate.exe -
Installs/modifies Browser Helper Object 2 TTPs 6 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects xiguaupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CDD7718A-D29A-4E86-A62D-7A44848A46C1} xiguaupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects xiguaupdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CDD7718A-D29A-4E86-A62D-7A44848A46C1}\NoExplorer = "1" xiguaupdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} xiguaupdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA} xiguaupdate.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\xigua\xiguaupdate.exe 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe File created C:\Program Files (x86)\xigua\bdupdate.exe 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe File opened for modification C:\Program Files (x86)\Browser\config.ini xigua.exe File opened for modification C:\Program Files (x86)\tools\ xiguaupdate.exe File opened for modification C:\Program Files (x86)\xigua\isWrite\ 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe File created C:\Program Files (x86)\xigua\xigua.exe 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe File opened for modification C:\Program Files (x86)\xigua\bdupdate.exe 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe File opened for modification C:\Program Files (x86)\tools\isWrite\ xiguaupdate.exe File created C:\Program Files (x86)\xigua\tools.exe 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe File opened for modification C:\Program Files (x86)\Browser\config.ini xiguaupdate.exe File created C:\Program Files (x86)\tools\tools.exe xiguaupdate.exe File opened for modification C:\Program Files (x86)\Browser\config.ini 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe File created C:\Program Files (x86)\xigua\xiguakunbang.exe 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe File opened for modification C:\Program Files (x86)\xigua\ 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{71787F09-43B6-11ED-B696-72E5C3FA065D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30988227" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1241693062" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371633622" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30988227" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1230893735" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1241733924" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1230893735" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30988227" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30988227" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CDD7718A-D29A-4E86-A62D-7A44848A46C1} xiguaupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CDD7718A-D29A-4E86-A62D-7A44848A46C1}\ = "AccountProtect Class" xiguaupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CDD7718A-D29A-4E86-A62D-7A44848A46C1}\InprocServer32 xiguaupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CDD7718A-D29A-4E86-A62D-7A44848A46C1}\InprocServer32\ = "C:\\ProgramData\\tools\\bdmanager.dll" xiguaupdate.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4920 xiguaupdate.exe 4920 xiguaupdate.exe 4920 xiguaupdate.exe 4920 xiguaupdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4920 xiguaupdate.exe Token: SeDebugPrivilege 4920 xiguaupdate.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1256 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1256 iexplore.exe 1256 iexplore.exe 4100 IEXPLORE.EXE 4100 IEXPLORE.EXE 4100 IEXPLORE.EXE 4100 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3000 wrote to memory of 4696 3000 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe 83 PID 3000 wrote to memory of 4696 3000 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe 83 PID 3000 wrote to memory of 4696 3000 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe 83 PID 3000 wrote to memory of 4920 3000 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe 84 PID 3000 wrote to memory of 4920 3000 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe 84 PID 3000 wrote to memory of 4920 3000 811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe 84 PID 4920 wrote to memory of 1256 4920 xiguaupdate.exe 86 PID 4920 wrote to memory of 1256 4920 xiguaupdate.exe 86 PID 1256 wrote to memory of 4100 1256 iexplore.exe 87 PID 1256 wrote to memory of 4100 1256 iexplore.exe 87 PID 1256 wrote to memory of 4100 1256 iexplore.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe"C:\Users\Admin\AppData\Local\Temp\811b6895d597c39755fff8ae564cbfd728104d98628e6a60548213f59096334f.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Program Files (x86)\xigua\xigua.exe"C:\Program Files (x86)\xigua\xigua.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:4696
-
-
C:\Program Files (x86)\xigua\xiguaupdate.exe"C:\Program Files (x86)\xigua\xiguaupdate.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://123.a101.cc/u.php?id=893⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1256 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4100
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.1MB
MD588861c217f7b46f94e54691cb5ca2fa6
SHA1e87394d425bd0727afe6e8809b14872549621ae3
SHA2565b321000274d438aefad568ee5a3f4ba8570e64c3cfdeef684513276ad26fdbd
SHA512b93375f1d50d77f8793d5e679372ae870463243f032f860004f56f4c6911ab46705ff269631917e4c08d9210892867592ec8505403058f567d49cdef33b97a53
-
Filesize
4.1MB
MD588861c217f7b46f94e54691cb5ca2fa6
SHA1e87394d425bd0727afe6e8809b14872549621ae3
SHA2565b321000274d438aefad568ee5a3f4ba8570e64c3cfdeef684513276ad26fdbd
SHA512b93375f1d50d77f8793d5e679372ae870463243f032f860004f56f4c6911ab46705ff269631917e4c08d9210892867592ec8505403058f567d49cdef33b97a53
-
Filesize
352KB
MD5a7f2c7f3db397bafcdc6f8403a992823
SHA19c16eefb8ded7599b2c5065dee7e5da8c993531b
SHA25678ac7e26ab62a16a53a350524a6eb52396dce7d63efd14c2a0fe916e11d8fe30
SHA512024f0842aa10297c4afc9271eb88e180dc4656f1c0408fce0436bc0f1faf09130286be64cddc56a52390963f6ee699f4245ef29a281166afe9a61500342d0799
-
Filesize
352KB
MD5a7f2c7f3db397bafcdc6f8403a992823
SHA19c16eefb8ded7599b2c5065dee7e5da8c993531b
SHA25678ac7e26ab62a16a53a350524a6eb52396dce7d63efd14c2a0fe916e11d8fe30
SHA512024f0842aa10297c4afc9271eb88e180dc4656f1c0408fce0436bc0f1faf09130286be64cddc56a52390963f6ee699f4245ef29a281166afe9a61500342d0799
-
Filesize
14KB
MD52b80eb58904a9c76c146128c8039534c
SHA13c34b4c4ee5036ebef3d411c9c16dcb6127718e1
SHA256916fddaa8b1b8418b166668dd1d944c654e1d475b795d2dfb1a863d757f88616
SHA512af18c547228f491e14b25c7a5d3e6e6496cbce6d1128e271028af83f82683c3e8bab8bd475d01c464a8b6524e123f38e2c97b7feb623f839284a3a9ebca5ad3d
-
Filesize
17KB
MD5c3e81d293ff596acd5596573c5bc0d92
SHA124f7eb541cf59abea6352b53a0b26392f9956017
SHA25656a625bd2b7aee97368e92154c25da550dad3067b4c2f7f934cba21f40fa5f96
SHA512e9b150e46493825ffa9aae71fe98579fc04e517398cb97bb473c98544b49022a0851928c95c9f2114bf40b6e113165b5bae5184a08fb18850550ee0af7515ea6
-
Filesize
17KB
MD5d9f97bbefebd7f6680a5cd7e428e7c6e
SHA1b8f27fd1cecd21a0d893cd6c4d2900fcf5e657a9
SHA256bb445582d1ea6728c3ef6836d0523b3d36b36f3ebc1206cdfcde1ef92493f506
SHA5125808b085bdb028dae82434b255a0b1da3391409942899ecd4a7a01734e617f5e11a28d56e01d82aace80e5e37f395f43113cc8e96b532726388818f3c41d7f5d
-
Filesize
17KB
MD5530ea7b66b1ada5f28cc390d95c124be
SHA148f3e4bf67fff6958c27632d08c93b3e384a7406
SHA25642a6eda959bcdf843ab794cfd26755baaacccd53482a3e5773155516c2d1b585
SHA512155915195f006a3a971b7b923e858558238f821b5b990a28d6daa1decf57ed4ae0dd06ba80dbc37cac1b693cdfcd5b99a03fb9fa892dfd30b07bb1de112a3f78
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5046bedf3b97e782edc5343dc24a1c485
SHA1ebad04906d01fdb00719463e729f201a043433ae
SHA2564bb13178dccf62921053ef1b62f9bdb994dfd0520741873a60ac2c1484df78ca
SHA51218203014488892166d7c331f8239c1c030fd9831b8040d51b3fdf3d887f867380ff639ccac26e8751b7b13d1dc83e2931f96019783695e7a93c4348046c9fabf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5a20c2059e79cebcc3e1d89c897d64004
SHA178e473a7050f93c5429c87113465e983b66eac3b
SHA2568458b62cd1dfed984ee03ce5efe66f96ce5fa3297dce4f8fa71e38a5dd1202cb
SHA51234377d69aea01b4c18765dd0b3a23bf2f99e47429335cbaeff9594148cb6620abcfd011b5b2283e79c9369b47370e5443b7d6f6193314764c69e544d68ed5462
-
Filesize
11KB
MD5bf712f32249029466fa86756f5546950
SHA175ac4dc4808ac148ddd78f6b89a51afbd4091c2e
SHA2567851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af
SHA51213f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4
-
Filesize
11KB
MD5bf712f32249029466fa86756f5546950
SHA175ac4dc4808ac148ddd78f6b89a51afbd4091c2e
SHA2567851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af
SHA51213f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4
-
Filesize
260KB
MD56ae9eaa868bcb42ae79bf9701b18e7ec
SHA180bd26a403aaee21fc2b9af0d5585a768ea3acd0
SHA256d4fb435c03841d4911cba57bd01212156d4a0ab4554e5a25b3604e43b3622fb5
SHA51206c60bb27b39064c237e52d3ccea2371953fc454321eab2046ffcb5cc9771206accb0124fdf1726d5cf821906ee05e03dc7ae9ca2534f6543e585382a9c0a688
-
Filesize
11KB
MD5bf712f32249029466fa86756f5546950
SHA175ac4dc4808ac148ddd78f6b89a51afbd4091c2e
SHA2567851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af
SHA51213f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4