Analysis
-
max time kernel
46s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 18:49
Behavioral task
behavioral1
Sample
faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe
Resource
win10v2004-20220812-en
General
-
Target
faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe
-
Size
619KB
-
MD5
aac0d0a0ee44507e808062e7490182ab
-
SHA1
90c0bad36477ad99961eac4f5eab433821d286d1
-
SHA256
faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b
-
SHA512
f999ce49df95145891ba3d9e268556d61c50a6b0e75edc39909dac916546bae900b2f35538780b4f5dff005dafe5ec6d043cdb34068836d0ca43e9027aa80124
-
SSDEEP
3072:sr85CdAnnnnnnnnnnnnnnnnttKR7EEusaY89j+sEoyV5/hH1ARqAnnnnnnnnnnn2:k9d2gR7Tusa99j+qouY2gR7Tusa99j+B
Malware Config
Signatures
-
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Executes dropped EXE 1 IoCs
Processes:
faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exepid process 1040 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe -
Loads dropped DLL 2 IoCs
Processes:
faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exepid process 980 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe 980 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe -
Drops file in Program Files directory 64 IoCs
Processes:
faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exedescription ioc process File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~2.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~4.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~3.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe -
Drops file in Windows directory 1 IoCs
Processes:
faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exedescription ioc process File opened for modification C:\Windows\svchost.com faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1488 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1488 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exepid process 1040 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe 1040 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exefaccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.execmd.exedescription pid process target process PID 980 wrote to memory of 1040 980 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe PID 980 wrote to memory of 1040 980 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe PID 980 wrote to memory of 1040 980 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe PID 980 wrote to memory of 1040 980 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe PID 1040 wrote to memory of 908 1040 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe cmd.exe PID 1040 wrote to memory of 908 1040 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe cmd.exe PID 1040 wrote to memory of 908 1040 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe cmd.exe PID 1040 wrote to memory of 908 1040 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe cmd.exe PID 1040 wrote to memory of 908 1040 faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe cmd.exe PID 908 wrote to memory of 1488 908 cmd.exe taskkill.exe PID 908 wrote to memory of 1488 908 cmd.exe taskkill.exe PID 908 wrote to memory of 1488 908 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe"C:\Users\Admin\AppData\Local\Temp\faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe"1⤵
- Modifies system executable filetype association
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Local\Temp\3582-490\faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\3582-490\killpatcher.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\system32\taskkill.exeTASKKILL /F /IM "faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\3582-490\faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe
Filesize579KB
MD53f64795b285d66ef47df701eedecd782
SHA1213dd8b0a0fbbb3e22a04ab45e937487acef6a6b
SHA256d0a95f9f6554b6d0dce5b30319c6343617f510a766d0f8aae3f8287c0db15179
SHA5128797625438292bbf32ea58c29ea9a9ab000fb08aa60140a4d1aedf394bda6e01c2df0dae47cd2473af1af47c55e312ca2b0d783f361c49a995e24d280f0cc66f
-
C:\Users\Admin\AppData\Local\Temp\3582-490\faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe
Filesize579KB
MD53f64795b285d66ef47df701eedecd782
SHA1213dd8b0a0fbbb3e22a04ab45e937487acef6a6b
SHA256d0a95f9f6554b6d0dce5b30319c6343617f510a766d0f8aae3f8287c0db15179
SHA5128797625438292bbf32ea58c29ea9a9ab000fb08aa60140a4d1aedf394bda6e01c2df0dae47cd2473af1af47c55e312ca2b0d783f361c49a995e24d280f0cc66f
-
Filesize
171B
MD59c5a78a2826530ddb888e64ccf272902
SHA133df1874f829e88901f6374bb14b59cc62a12ce6
SHA2561f04226648269db2a6a5db210b351c39dd0e9fb57d323b5598ac029c988d9f8e
SHA5126f79f53e3b3aed16ab8b23e600d81aee92fcf62f47551fa95ebebe33f779ea535d4df223fa9cce4b84b005b0da181eca544495ff91dc7c9e75a32b894c8d6fb6
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
\Users\Admin\AppData\Local\Temp\3582-490\faccfbbdc313a2f4b1d80119de898312b8fd84f586c4d5cf2482382910940f1b.exe
Filesize579KB
MD53f64795b285d66ef47df701eedecd782
SHA1213dd8b0a0fbbb3e22a04ab45e937487acef6a6b
SHA256d0a95f9f6554b6d0dce5b30319c6343617f510a766d0f8aae3f8287c0db15179
SHA5128797625438292bbf32ea58c29ea9a9ab000fb08aa60140a4d1aedf394bda6e01c2df0dae47cd2473af1af47c55e312ca2b0d783f361c49a995e24d280f0cc66f