Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 17:44
Static task
static1
Behavioral task
behavioral1
Sample
74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe
Resource
win10v2004-20220812-en
General
-
Target
74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe
-
Size
920KB
-
MD5
f251200975ae1eb1df4fab9c1b715b77
-
SHA1
d8a47c9f748d3e561e6e0c2d2e5c638708b6f05c
-
SHA256
74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a
-
SHA512
38717440a1254d61591cc7dd4bc66fab94d599eb30d176069f86ffdbe0135f19cc5f209430c2928d2f449276f669d931673323fd969cda648a22faca75e7b2d6
-
SSDEEP
24576:kr8/0SLiPVg2ruQFk28H4Z5fYySV7umi36+hn:kry0PV9FDgSG+l
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-ezadlmn.txt
http://kph3onblkthy4z37.onion.cab
http://kph3onblkthy4z37.tor2web.org
http://kph3onblkthy4z37.onion/
Extracted
C:\Users\Admin\Documents\!Decrypt-All-Files-ezadlmn.txt
http://kph3onblkthy4z37.onion.cab
http://kph3onblkthy4z37.tor2web.org
http://kph3onblkthy4z37.onion/
Extracted
C:\ProgramData\nydzthc.html
http://kph3onblkthy4z37.onion.cab
http://kph3onblkthy4z37.tor2web.org
http://kph3onblkthy4z37.onion
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 4 IoCs
Processes:
pcrcyge.exepcrcyge.exepcrcyge.exepcrcyge.exepid process 944 pcrcyge.exe 600 pcrcyge.exe 1908 pcrcyge.exe 864 pcrcyge.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
svchost.exedescription ioc process File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\DisconnectRevoke.CRW.ezadlmn svchost.exe File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\ImportPing.CRW.ezadlmn svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
pcrcyge.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation pcrcyge.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Drops file in System32 directory 1 IoCs
Processes:
pcrcyge.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat pcrcyge.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\!Decrypt-All-Files-ezadlmn.bmp" Explorer.EXE -
Suspicious use of SetThreadContext 3 IoCs
Processes:
74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exepcrcyge.exepcrcyge.exedescription pid process target process PID 1536 set thread context of 1728 1536 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe PID 944 set thread context of 600 944 pcrcyge.exe pcrcyge.exe PID 1908 set thread context of 864 1908 pcrcyge.exe pcrcyge.exe -
Drops file in Program Files directory 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-ezadlmn.txt svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-ezadlmn.bmp svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1092 vssadmin.exe -
Processes:
pcrcyge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main pcrcyge.exe -
Modifies data under HKEY_USERS 20 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{6a28b224-1a82-11ed-b98f-806e6f6e6963}\MaxCapacity = "15140" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00360061003200380062003200320034002d0031006100380032002d0031003100650064002d0062003900380066002d003800300036006500360066003600650036003900360033007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{6a28b224-1a82-11ed-b98f-806e6f6e6963}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{6a28b224-1a82-11ed-b98f-806e6f6e6963} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exepcrcyge.exepid process 1728 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe 600 pcrcyge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
pcrcyge.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 600 pcrcyge.exe Token: SeDebugPrivilege 600 pcrcyge.exe Token: SeShutdownPrivilege 1288 Explorer.EXE Token: SeShutdownPrivilege 1288 Explorer.EXE Token: SeShutdownPrivilege 1288 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
pcrcyge.exepid process 864 pcrcyge.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
pcrcyge.exepid process 864 pcrcyge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
pcrcyge.exepid process 864 pcrcyge.exe 864 pcrcyge.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exetaskeng.exepcrcyge.exepcrcyge.exesvchost.exepcrcyge.exedescription pid process target process PID 1536 wrote to memory of 1728 1536 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe PID 1536 wrote to memory of 1728 1536 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe PID 1536 wrote to memory of 1728 1536 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe PID 1536 wrote to memory of 1728 1536 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe PID 1536 wrote to memory of 1728 1536 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe PID 1536 wrote to memory of 1728 1536 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe PID 1536 wrote to memory of 1728 1536 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe 74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe PID 1312 wrote to memory of 944 1312 taskeng.exe pcrcyge.exe PID 1312 wrote to memory of 944 1312 taskeng.exe pcrcyge.exe PID 1312 wrote to memory of 944 1312 taskeng.exe pcrcyge.exe PID 1312 wrote to memory of 944 1312 taskeng.exe pcrcyge.exe PID 944 wrote to memory of 600 944 pcrcyge.exe pcrcyge.exe PID 944 wrote to memory of 600 944 pcrcyge.exe pcrcyge.exe PID 944 wrote to memory of 600 944 pcrcyge.exe pcrcyge.exe PID 944 wrote to memory of 600 944 pcrcyge.exe pcrcyge.exe PID 944 wrote to memory of 600 944 pcrcyge.exe pcrcyge.exe PID 944 wrote to memory of 600 944 pcrcyge.exe pcrcyge.exe PID 944 wrote to memory of 600 944 pcrcyge.exe pcrcyge.exe PID 600 wrote to memory of 588 600 pcrcyge.exe svchost.exe PID 588 wrote to memory of 1176 588 svchost.exe DllHost.exe PID 588 wrote to memory of 1176 588 svchost.exe DllHost.exe PID 588 wrote to memory of 1176 588 svchost.exe DllHost.exe PID 600 wrote to memory of 1288 600 pcrcyge.exe Explorer.EXE PID 600 wrote to memory of 1092 600 pcrcyge.exe vssadmin.exe PID 600 wrote to memory of 1092 600 pcrcyge.exe vssadmin.exe PID 600 wrote to memory of 1092 600 pcrcyge.exe vssadmin.exe PID 600 wrote to memory of 1092 600 pcrcyge.exe vssadmin.exe PID 600 wrote to memory of 1908 600 pcrcyge.exe pcrcyge.exe PID 600 wrote to memory of 1908 600 pcrcyge.exe pcrcyge.exe PID 600 wrote to memory of 1908 600 pcrcyge.exe pcrcyge.exe PID 600 wrote to memory of 1908 600 pcrcyge.exe pcrcyge.exe PID 1908 wrote to memory of 864 1908 pcrcyge.exe pcrcyge.exe PID 1908 wrote to memory of 864 1908 pcrcyge.exe pcrcyge.exe PID 1908 wrote to memory of 864 1908 pcrcyge.exe pcrcyge.exe PID 1908 wrote to memory of 864 1908 pcrcyge.exe pcrcyge.exe PID 1908 wrote to memory of 864 1908 pcrcyge.exe pcrcyge.exe PID 1908 wrote to memory of 864 1908 pcrcyge.exe pcrcyge.exe PID 1908 wrote to memory of 864 1908 pcrcyge.exe pcrcyge.exe PID 588 wrote to memory of 1648 588 svchost.exe DllHost.exe PID 588 wrote to memory of 1648 588 svchost.exe DllHost.exe PID 588 wrote to memory of 1648 588 svchost.exe DllHost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Sets desktop wallpaper using registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe"C:\Users\Admin\AppData\Local\Temp\74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exeC:\Users\Admin\AppData\Local\Temp\74c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a.exe3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1728
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:1176
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1648
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {FCE5563C-808B-4F1A-8823-9F10B3F876EA} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\pcrcyge.exeC:\Users\Admin\AppData\Local\Temp\pcrcyge.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\pcrcyge.exeC:\Users\Admin\AppData\Local\Temp\pcrcyge.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all4⤵
- Interacts with shadow copies
PID:1092
-
-
C:\Users\Admin\AppData\Local\Temp\pcrcyge.exe"C:\Users\Admin\AppData\Local\Temp\pcrcyge.exe" -u4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\pcrcyge.exeC:\Users\Admin\AppData\Local\Temp\pcrcyge.exe5⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:864
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD51b4637b5bbb51c4abd560e1535d22278
SHA1ac39b45b9cf8d101552a83d962f86180f4dd12e7
SHA256665b40f10f856d40ea1b921ce408eb4279f8759fb1d5bd57c64c3d3bd8f96dda
SHA5121f6ed835293cb73dae096e826839201fc9402676da4faab1b1c9e15d09278ffb0b2806d1348bfbefcf8f35a6d494ae863e3a22b0504cc66a53bb251095e437b8
-
Filesize
654B
MD51b4637b5bbb51c4abd560e1535d22278
SHA1ac39b45b9cf8d101552a83d962f86180f4dd12e7
SHA256665b40f10f856d40ea1b921ce408eb4279f8759fb1d5bd57c64c3d3bd8f96dda
SHA5121f6ed835293cb73dae096e826839201fc9402676da4faab1b1c9e15d09278ffb0b2806d1348bfbefcf8f35a6d494ae863e3a22b0504cc66a53bb251095e437b8
-
Filesize
654B
MD53bef66e14ecd3b183c11a637e4340238
SHA146b25b25b91f40d05bce74e33e676838d8ecf12c
SHA25666fbd0e6cc36b06797c72d80fbf19835018c2bb6847d0d9edbb7143bef72102b
SHA512c5ddb8cff273f447e5d1685e2f9e57d15fb05822f4cc9ac3e8be857a2bfc1f57fc58ed953b5a4fdfa5f3633d5fee14aef4a64bccd18609b3e02cd13f8639b60e
-
Filesize
654B
MD54be1d463d47648803a41f55202d200cf
SHA103efe28f6d8d5efd2ccf1504944b458a8dec42ee
SHA2564c2e56d37a45f5525f533a1624d417254c4614f816998f6cc30e1dc34a3b955d
SHA5122d37a858516bb12b3038eccd95889fab3d8fa4f1e6d54e5853c034225198e5278cef2afd6fc844015120664e330eedbc4c7a8798d4f6f19335c4464c27320a22
-
Filesize
62KB
MD55c1b451558de6e8549be82d687f133c5
SHA1a3a8e1bf277492c21695a5f6d35334d37e5aa1ac
SHA2568e3a45e2e9027ccf2a908d7cdb6b0bb3645c3c65950ab6f39841231103fac1d4
SHA512905e4078103bd06cbe5f436bef9362d0e3805ccf2649ceab33ffece7de27e03ef433e6e6fac743750f9b54aa48202cb4e8d73bd6c5ff58e480cfe2aa42aaaf38
-
Filesize
920KB
MD5f251200975ae1eb1df4fab9c1b715b77
SHA1d8a47c9f748d3e561e6e0c2d2e5c638708b6f05c
SHA25674c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a
SHA51238717440a1254d61591cc7dd4bc66fab94d599eb30d176069f86ffdbe0135f19cc5f209430c2928d2f449276f669d931673323fd969cda648a22faca75e7b2d6
-
Filesize
920KB
MD5f251200975ae1eb1df4fab9c1b715b77
SHA1d8a47c9f748d3e561e6e0c2d2e5c638708b6f05c
SHA25674c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a
SHA51238717440a1254d61591cc7dd4bc66fab94d599eb30d176069f86ffdbe0135f19cc5f209430c2928d2f449276f669d931673323fd969cda648a22faca75e7b2d6
-
Filesize
920KB
MD5f251200975ae1eb1df4fab9c1b715b77
SHA1d8a47c9f748d3e561e6e0c2d2e5c638708b6f05c
SHA25674c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a
SHA51238717440a1254d61591cc7dd4bc66fab94d599eb30d176069f86ffdbe0135f19cc5f209430c2928d2f449276f669d931673323fd969cda648a22faca75e7b2d6
-
Filesize
920KB
MD5f251200975ae1eb1df4fab9c1b715b77
SHA1d8a47c9f748d3e561e6e0c2d2e5c638708b6f05c
SHA25674c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a
SHA51238717440a1254d61591cc7dd4bc66fab94d599eb30d176069f86ffdbe0135f19cc5f209430c2928d2f449276f669d931673323fd969cda648a22faca75e7b2d6
-
Filesize
920KB
MD5f251200975ae1eb1df4fab9c1b715b77
SHA1d8a47c9f748d3e561e6e0c2d2e5c638708b6f05c
SHA25674c39126f27e36d582084af61afe00772b722db572edded4f3197ece44c36e6a
SHA51238717440a1254d61591cc7dd4bc66fab94d599eb30d176069f86ffdbe0135f19cc5f209430c2928d2f449276f669d931673323fd969cda648a22faca75e7b2d6