Analysis
-
max time kernel
204s -
max time network
208s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05/12/2022, 20:09
Static task
static1
Behavioral task
behavioral1
Sample
b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe
Resource
win10v2004-20220901-en
General
-
Target
b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe
-
Size
361KB
-
MD5
4efe774246d24e13c8d368b6feacca5c
-
SHA1
8dbeb2f5ca7e718783b0287107bdbf436b9219ac
-
SHA256
b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3
-
SHA512
8a843c4d4d536dad61e4a545f2dd31282be747faf3fca7d29d065a547b191bba892b68f72f101aab37f722cb8055c1c3d116b8c193f03cad2a6eb33828c8a5e0
-
SSDEEP
6144:cflfAsiL4lIJjiJcbI03GBc3ucY5DCSjX:cflfAsiVGjSGecvX
Malware Config
Signatures
-
Executes dropped EXE 6 IoCs
pid Process 1844 vkdztmibyjczsoib.exe 796 CreateProcess.exe 1132 ipzjqakqah.exe 1404 CreateProcess.exe 396 CreateProcess.exe 1672 i_ipzjqakqah.exe -
Loads dropped DLL 5 IoCs
pid Process 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 1844 vkdztmibyjczsoib.exe 1844 vkdztmibyjczsoib.exe 1132 ipzjqakqah.exe 1844 vkdztmibyjczsoib.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1428 ipconfig.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{6C0532D1-7856-11ED-A955-CA7A4AEEC1E8} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "377419821" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 1844 vkdztmibyjczsoib.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 1844 vkdztmibyjczsoib.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 1844 vkdztmibyjczsoib.exe 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 1844 vkdztmibyjczsoib.exe 1844 vkdztmibyjczsoib.exe 1844 vkdztmibyjczsoib.exe 1844 vkdztmibyjczsoib.exe 1132 ipzjqakqah.exe 1132 ipzjqakqah.exe 1132 ipzjqakqah.exe 1132 ipzjqakqah.exe 1132 ipzjqakqah.exe 1132 ipzjqakqah.exe 1132 ipzjqakqah.exe 1672 i_ipzjqakqah.exe 1672 i_ipzjqakqah.exe 1672 i_ipzjqakqah.exe 1672 i_ipzjqakqah.exe 1672 i_ipzjqakqah.exe 1672 i_ipzjqakqah.exe 1672 i_ipzjqakqah.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1672 i_ipzjqakqah.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1632 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1632 iexplore.exe 1632 iexplore.exe 1920 IEXPLORE.EXE 1920 IEXPLORE.EXE 1920 IEXPLORE.EXE 1920 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 972 wrote to memory of 1844 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 28 PID 972 wrote to memory of 1844 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 28 PID 972 wrote to memory of 1844 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 28 PID 972 wrote to memory of 1844 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 28 PID 972 wrote to memory of 1632 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 29 PID 972 wrote to memory of 1632 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 29 PID 972 wrote to memory of 1632 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 29 PID 972 wrote to memory of 1632 972 b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe 29 PID 1632 wrote to memory of 1920 1632 iexplore.exe 31 PID 1632 wrote to memory of 1920 1632 iexplore.exe 31 PID 1632 wrote to memory of 1920 1632 iexplore.exe 31 PID 1632 wrote to memory of 1920 1632 iexplore.exe 31 PID 1844 wrote to memory of 796 1844 vkdztmibyjczsoib.exe 33 PID 1844 wrote to memory of 796 1844 vkdztmibyjczsoib.exe 33 PID 1844 wrote to memory of 796 1844 vkdztmibyjczsoib.exe 33 PID 1844 wrote to memory of 796 1844 vkdztmibyjczsoib.exe 33 PID 1132 wrote to memory of 1404 1132 ipzjqakqah.exe 35 PID 1132 wrote to memory of 1404 1132 ipzjqakqah.exe 35 PID 1132 wrote to memory of 1404 1132 ipzjqakqah.exe 35 PID 1132 wrote to memory of 1404 1132 ipzjqakqah.exe 35 PID 1844 wrote to memory of 396 1844 vkdztmibyjczsoib.exe 38 PID 1844 wrote to memory of 396 1844 vkdztmibyjczsoib.exe 38 PID 1844 wrote to memory of 396 1844 vkdztmibyjczsoib.exe 38 PID 1844 wrote to memory of 396 1844 vkdztmibyjczsoib.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe"C:\Users\Admin\AppData\Local\Temp\b7918f9bafee7848a142b002c4ebcc3d234b6a564dc4d7640feb580eb21bb5b3.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Temp\vkdztmibyjczsoib.exeC:\Temp\vkdztmibyjczsoib.exe run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\ipzjqakqah.exe ups_run3⤵
- Executes dropped EXE
PID:796 -
C:\Temp\ipzjqakqah.exeC:\Temp\ipzjqakqah.exe ups_run4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:1404 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:1428
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_ipzjqakqah.exe ups_ins3⤵
- Executes dropped EXE
PID:396 -
C:\Temp\i_ipzjqakqah.exeC:\Temp\i_ipzjqakqah.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://xytets.com:2345/t.asp?os=home2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1632 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1920
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5a9e3ffe4a8fcc635652b558724ab7c8e
SHA1b5ec95ced50e80d4778a4e6efa633ad748b40961
SHA256f73c14ee746f3e2e2a73dbc618c16a1f5420ddf058878da03ebcf5aff06fdccf
SHA512317ce2172801723864f003aa0490e70e2e8b3d3799fd118d9751339850804982bc6fee02015e00594f764f5ae206f765cb237a6609e8d8856e9e4ce0a306b6a2
-
Filesize
3KB
MD5a9e3ffe4a8fcc635652b558724ab7c8e
SHA1b5ec95ced50e80d4778a4e6efa633ad748b40961
SHA256f73c14ee746f3e2e2a73dbc618c16a1f5420ddf058878da03ebcf5aff06fdccf
SHA512317ce2172801723864f003aa0490e70e2e8b3d3799fd118d9751339850804982bc6fee02015e00594f764f5ae206f765cb237a6609e8d8856e9e4ce0a306b6a2
-
Filesize
3KB
MD5a9e3ffe4a8fcc635652b558724ab7c8e
SHA1b5ec95ced50e80d4778a4e6efa633ad748b40961
SHA256f73c14ee746f3e2e2a73dbc618c16a1f5420ddf058878da03ebcf5aff06fdccf
SHA512317ce2172801723864f003aa0490e70e2e8b3d3799fd118d9751339850804982bc6fee02015e00594f764f5ae206f765cb237a6609e8d8856e9e4ce0a306b6a2
-
Filesize
361KB
MD5f221be10c0da963fce995ab1f82751e9
SHA1098568af05486dda3b9e72165528943cd80f00dc
SHA2565d3760fd9345f523928f023d9c7901a27d219c055c263767149f382a67f2f2af
SHA512fc11136312689e6b6635bb4d510688754c34980e6b8c4b20e1fbd0409bdaef5dae586e5c403796e62fbd67f592b68c619091e155fd84e5ae58c9e4a8793a57ad
-
Filesize
361KB
MD58d9313814022c269c3af1fda92f8fdec
SHA11e9e2c3fc574fb6363ad17a336f62e1017f992f5
SHA2560fba04372406eb2b451556562a60b56e3312cc13a5c6bc4f64c4c7aa2d87bfae
SHA512945b237f7258128288b3fede0bc6f5672a2f44d5309d152129b0409a97596ea2d7a8678916d1587f257fadf555c4a3b992644d33dcfd207f131b25f7e08ec307
-
Filesize
361KB
MD52af25037d9301ebe23974539ce17f9ba
SHA150f391cb5d6183d7d7ffbfc8c618cfb4c9036214
SHA256a884cd0003180990b465c63b32d127fa9342a7d3336f8ea4abbfb3cd108a3ca9
SHA51292de1272c2cf897b4d349c7117b225914c4e233bed4884db545d7c5bff0affd3010cf3b014e7d0623edcc0f52228c25056576670cfdfc289cb7de8d2b4f4d5bf
-
Filesize
361KB
MD52af25037d9301ebe23974539ce17f9ba
SHA150f391cb5d6183d7d7ffbfc8c618cfb4c9036214
SHA256a884cd0003180990b465c63b32d127fa9342a7d3336f8ea4abbfb3cd108a3ca9
SHA51292de1272c2cf897b4d349c7117b225914c4e233bed4884db545d7c5bff0affd3010cf3b014e7d0623edcc0f52228c25056576670cfdfc289cb7de8d2b4f4d5bf
-
Filesize
608B
MD5a260643a4806868113d65c486a619867
SHA163bc7cef3894fab8e6ec25620c6ca6433e428051
SHA2562844b9aa7155a2477176f4a8e1fd1380a45e9a0fab74fcbfc398dd42dc43bfe9
SHA5120d31f8151ff8ccfadf22afa7c7f75e190dc9596569f5921f2564fbc373cd152f827b78485f3f7703a06fad3d74c148243a904387b7081976b0692487f16a2160
-
Filesize
3KB
MD5a9e3ffe4a8fcc635652b558724ab7c8e
SHA1b5ec95ced50e80d4778a4e6efa633ad748b40961
SHA256f73c14ee746f3e2e2a73dbc618c16a1f5420ddf058878da03ebcf5aff06fdccf
SHA512317ce2172801723864f003aa0490e70e2e8b3d3799fd118d9751339850804982bc6fee02015e00594f764f5ae206f765cb237a6609e8d8856e9e4ce0a306b6a2
-
Filesize
3KB
MD5a9e3ffe4a8fcc635652b558724ab7c8e
SHA1b5ec95ced50e80d4778a4e6efa633ad748b40961
SHA256f73c14ee746f3e2e2a73dbc618c16a1f5420ddf058878da03ebcf5aff06fdccf
SHA512317ce2172801723864f003aa0490e70e2e8b3d3799fd118d9751339850804982bc6fee02015e00594f764f5ae206f765cb237a6609e8d8856e9e4ce0a306b6a2
-
Filesize
3KB
MD5a9e3ffe4a8fcc635652b558724ab7c8e
SHA1b5ec95ced50e80d4778a4e6efa633ad748b40961
SHA256f73c14ee746f3e2e2a73dbc618c16a1f5420ddf058878da03ebcf5aff06fdccf
SHA512317ce2172801723864f003aa0490e70e2e8b3d3799fd118d9751339850804982bc6fee02015e00594f764f5ae206f765cb237a6609e8d8856e9e4ce0a306b6a2
-
Filesize
3KB
MD5a9e3ffe4a8fcc635652b558724ab7c8e
SHA1b5ec95ced50e80d4778a4e6efa633ad748b40961
SHA256f73c14ee746f3e2e2a73dbc618c16a1f5420ddf058878da03ebcf5aff06fdccf
SHA512317ce2172801723864f003aa0490e70e2e8b3d3799fd118d9751339850804982bc6fee02015e00594f764f5ae206f765cb237a6609e8d8856e9e4ce0a306b6a2
-
Filesize
3KB
MD5a9e3ffe4a8fcc635652b558724ab7c8e
SHA1b5ec95ced50e80d4778a4e6efa633ad748b40961
SHA256f73c14ee746f3e2e2a73dbc618c16a1f5420ddf058878da03ebcf5aff06fdccf
SHA512317ce2172801723864f003aa0490e70e2e8b3d3799fd118d9751339850804982bc6fee02015e00594f764f5ae206f765cb237a6609e8d8856e9e4ce0a306b6a2
-
Filesize
361KB
MD52af25037d9301ebe23974539ce17f9ba
SHA150f391cb5d6183d7d7ffbfc8c618cfb4c9036214
SHA256a884cd0003180990b465c63b32d127fa9342a7d3336f8ea4abbfb3cd108a3ca9
SHA51292de1272c2cf897b4d349c7117b225914c4e233bed4884db545d7c5bff0affd3010cf3b014e7d0623edcc0f52228c25056576670cfdfc289cb7de8d2b4f4d5bf