Analysis
-
max time kernel
75s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-02-2023 19:37
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1136-66-0x0000000006360000-0x0000000006700000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
Processes:
voiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exepid process 1708 voiceadequovl.exe 1136 voiceadequovl.exe 1988 voiceadequovl.exe 1692 voiceadequovl.exe 1532 voiceadequovl.exe 560 voiceadequovl.exe 2036 voiceadequovl.exe 1980 voiceadequovl.exe 1948 voiceadequovl.exe 1932 voiceadequovl.exe 1788 voiceadequovl.exe 1716 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
Processes:
voiceadequovl.exepid process 1708 voiceadequovl.exe 1708 voiceadequovl.exe 1708 voiceadequovl.exe 1708 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
powershell.exevoiceadequovl.exepowershell.exepid process 2028 powershell.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 1136 voiceadequovl.exe 596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
voiceadequovl.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1136 voiceadequovl.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 596 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exevoiceadequovl.exevoiceadequovl.execmd.exedescription pid process target process PID 1720 wrote to memory of 1708 1720 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1720 wrote to memory of 1708 1720 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1720 wrote to memory of 1708 1720 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1720 wrote to memory of 1708 1720 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1708 wrote to memory of 1136 1708 voiceadequovl.exe voiceadequovl.exe PID 1708 wrote to memory of 1136 1708 voiceadequovl.exe voiceadequovl.exe PID 1708 wrote to memory of 1136 1708 voiceadequovl.exe voiceadequovl.exe PID 1708 wrote to memory of 1136 1708 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 2028 1136 voiceadequovl.exe powershell.exe PID 1136 wrote to memory of 2028 1136 voiceadequovl.exe powershell.exe PID 1136 wrote to memory of 2028 1136 voiceadequovl.exe powershell.exe PID 1136 wrote to memory of 2028 1136 voiceadequovl.exe powershell.exe PID 1136 wrote to memory of 1516 1136 voiceadequovl.exe cmd.exe PID 1136 wrote to memory of 1516 1136 voiceadequovl.exe cmd.exe PID 1136 wrote to memory of 1516 1136 voiceadequovl.exe cmd.exe PID 1136 wrote to memory of 1516 1136 voiceadequovl.exe cmd.exe PID 1516 wrote to memory of 596 1516 cmd.exe powershell.exe PID 1516 wrote to memory of 596 1516 cmd.exe powershell.exe PID 1516 wrote to memory of 596 1516 cmd.exe powershell.exe PID 1516 wrote to memory of 596 1516 cmd.exe powershell.exe PID 1136 wrote to memory of 1988 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1988 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1988 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1988 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1692 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1692 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1692 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1692 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1532 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1532 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1532 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1532 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 560 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 560 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 560 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 560 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 2036 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 2036 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 2036 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 2036 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1980 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1980 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1980 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1980 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1948 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1948 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1948 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1948 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1932 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1932 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1932 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1932 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1788 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1788 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1788 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1788 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1716 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1716 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1716 1136 voiceadequovl.exe voiceadequovl.exe PID 1136 wrote to memory of 1716 1136 voiceadequovl.exe voiceadequovl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1988
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1692
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1716
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1788
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1932
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1948
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1980
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:2036
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:560
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1532
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
174.2MB
MD542d0b9a3bb68e82da32fa3b102397c6f
SHA142ede5d3bf5ed1ce9c19a734b947d2afb87f2c90
SHA25614e1ccf7b1b2f7e496bda76b5185ee74fb09c28ca318365e79acf90b47f60252
SHA5121980fd220c39128ca8735d1fa152ea5f353f1158c8047843dc0cef7b3e292b50cbeb50c4449df85d220b4325b79318c56cacf478b1e15b995684b20bb9abd7dd
-
Filesize
189.6MB
MD5a6161aca384b3af7ef52d6e1d0c935a1
SHA1bc8facf3ba7d700439b7ce5802a3b9ac10d1949a
SHA256d8f113f372632f0f7c01bb95653965563a814d61cbb5115d8fec0a3425cb1136
SHA51208451754a0f7136f08224c710ac470a41a66ce7ed44afd43a242a64d87b34985019c63c5f3b2e0c81a371a0bf0c092a9c89225c25ec727fb6c6f5a2727fb6a53
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59fd18b412ddfb6ed028411e859204ec8
SHA1c9cfa809a31401e52bcc8a721ca2a1b7a48cc260
SHA256801011e3cf0bccb8e5083c12262f230560775f41f7ca6ac372df28a16f474691
SHA51210ab06c9d76f735e7f6e1c33bf18afc1771a38f9cf44bc5fa2d923ab308d11edfeabff4c42e26d7173b1f7efa9b6693e9582517917f4bfcec76904182ec9ef5f
-
Filesize
159.1MB
MD5aa8df1e7b97c87ac6cdeb1b4939aa4c7
SHA1a4ce51b9966fb853ada76bc022fce0ee49a87014
SHA2564ae4b313567d271d0c03043ea5922fbdb1d669dc41516f2d3a59d28d078526a3
SHA5127957ae681150a9a2707af479084a4e1d3033dae73f2efb602e0bf61c5a70ae1b30446e1000d5d4db9000d69393adec69f150d40e65b01c5e6fa917c0b1d61d51
-
Filesize
159.5MB
MD5ae6604f7a19ce643d5dcc2b5de9ced50
SHA144792425de4fc7f36b41d915d642ffee7befd016
SHA2567fc5df3f32c6b9d9bc883e4a5aa3532c4279ba68d023837db9b84cdbb3a2f8b4
SHA512a5c209c241977df8b0980bbad4a7faf87fbdb6db845b8af3492ba3f701226737c10e8f26166dfc83441096b0a326920a3414b62e26487941454f5e7b70291b87
-
Filesize
71.8MB
MD57bebc993fdbe6d141a7ceaf041c2cb60
SHA11e46fb66c8d7ca7f92f051c3a31ce9b05d6278f9
SHA256c4428184b4a635b6c0647931e60e8b223a975bb3d981b4029c980a5b98ad389e
SHA512570a2b0dfc822eadb3bfa04e8e81b22124a9432971fe1424227d082cdaa6f56c77983598c43d3e2679fbcb8abd5d51b6b12c0427290b27b9e86edcd6f0ffbbb8
-
Filesize
69.9MB
MD59f67137249e64dda619fe304a2a3707e
SHA18b5882a51e2f8f64c41ce770179c81cdfadd347d
SHA256fd2d978e723b1ddd2dcdd245c56ea36e1d80c7afe045b34b64377513eec22af8
SHA512ccbdf3aaa114eb4e17d28a3509ccb140635f7cf1debb5efaf9ac05d269dfd627cf38880bac160bc29ab62e18d3553eb8274f84a39f67a0ec350f922b232e0477
-
Filesize
70.4MB
MD5a7cacd12fd352971799409a69ef32c7d
SHA15be185b2baba28df5535aa6ac3a735d2c7330e6e
SHA256b92dd2d7cf30f0e31e4ebf6f51ba704911d49c6c7a0af350a1f925d0e1dbab44
SHA5125ffda493198daa71df0eff0424ddb5109e51f01afaac4fd45897691e6c85eba8d9c0c0986d5a3e62e8d5e8ed9aef25ddb8d09c1ff4810cc4b235fdf3853d5330
-
Filesize
70.5MB
MD501497eb68de190ea16b662cb43d88b66
SHA1c80703fc8b78de87be0e701e56fadbac92d8ed8c
SHA256987dec3d9bcabf85a85d3fb0449558dcc29c8f75fb1f74079f48965ecd60d797
SHA512c98467b558b7f1c1abd9ebca9b2d2895641076b985b8a0459fe28940c86f5d53c265a3de9a18464b6fff65735be2c7235ec2dcff3b454d1b77d5d0c5cbd0941b
-
Filesize
69.3MB
MD5c107ad793a24e4b7c2c1d1d3e17a0d6d
SHA1b4d6c192a8152b24de3b75818c68dd0d177fdd3d
SHA256c3f73803fd575f0c99218d4768d0f247f5b5831934e918118ada138e3f22e80b
SHA51221d98a29fb19e999344f3a6fdd48c11bbd100d5d0761f970a57564eb55d2f187a22917447b8a7cef09056aa4350f18890e84b6fe4c507483ce78bcc78557ace9
-
Filesize
73.9MB
MD5ff3e46efa2b892dfd6eb1943d2dadfac
SHA1f00bc98f84154fca59feef7c7b2d110f524641a8
SHA25659e5e3c357fe37fc4bee7c6ca1efadb4243beba4915475fbe6aaffc61fc8cd4b
SHA51298a743aeb53fd3de7eba0cc113bc5e7be6c2089dd95782796e1776c498bf1f9cb2791be879c9f8d3e962f91cce27b221aad5f3acba25944653c090894ccfe47e
-
Filesize
72.6MB
MD5b4ec84d2759775241aef95abaddb3c2c
SHA10da959a69787b26aabb4f0b2fbe2219d24f8a9f5
SHA25655ccee3d0b67fba5171e9a42b76fe3107f5e3cf30ae8a0a0290aea14e7864b8a
SHA5125ce70e3c8bfb09b90a07240e322c9ce530c98db4ae08ceb0b7c6fb90b68b9a13b47c99317969396e1bc90451b13d206d0870c828a117a4b532bd157e357811be
-
Filesize
69.8MB
MD5654e774814b827a812fd2e9c99875dd7
SHA1bb18054db3f1c77f172eef8f4f8f1feab6f6eabf
SHA2567259742b7eefe1badd1b7ca570653250ea327d8894276e71e2334374449b54d2
SHA512f3e657e95f18add0565371a62cece59a58b0fee99c60c084993435c336c589ae53b0903ad18f679ee0933eee8da40043f802d48627cebc775646850959347304
-
Filesize
71.6MB
MD5a439ae1daf4a41f2bb23a947dd5b9810
SHA11b9f596eff83fd2145f802c66ad78ce109cb1f7f
SHA2564fb4501aba880a861b78862b3f0400edce44bd05c636ee1e14ef7786bb011cb2
SHA512e851465eff05afe8e9daa1d94835c248a27de1782bd57e0da80f47322fc37ca1529f13348aa70ead5582bf0d859609ccabbd4795c6a3c0181bc4020aa68807af
-
Filesize
68.6MB
MD5d2ac547ba78477882b1142ff9be94565
SHA177c02b307147ee0961a433a174384d8eaf2666e7
SHA2566b5979cf0fd1094b1fa82c5293ddd5542c93d12f0fa67021203904325cf95759
SHA512f5ac26dfb9449b006e7ed206b37717f52c25e36cb95d367b39edd219b6330e3dfbd82c994070b6da12923efb797d2d4dcbc9495920955d8c34c3fe898ed95b85
-
Filesize
164.6MB
MD5f4817eaca1068cc83a103d6b0cbd62b2
SHA1e31d6e421c7603204463e537e86beb9b73a05839
SHA25683c53dcc07f126019f4e695eee398489e888089e631d15eb80fe2ed36fb51aaa
SHA5126b63f331dd4016f371e3d2cf0018ecb766d7ab186b58ebc846778d9e7e1a648b0963b88cd9eb727847e5b125c679adab8f62b93d3465fb3cdab3414aca8c3fd0
-
Filesize
163.5MB
MD5fc00a3cfb21026dfac1e36683eabbb79
SHA14bb7f4e4e97862de3721855ab99f0b86ab1625c5
SHA2569dadf6b037b880846227890df5a2d71646624a27a8d97048f8b685896d3cdcb1
SHA512cf0edb01fbe694bb1201206ba106c34923ea618d214bcecc0c0ffe8167a2973910d4412ccd2389558e2f8b353c65d2558fd43069c7c42dacadad7346826e3a98
-
Filesize
164.7MB
MD57eb902dcd4bdd8cfbf108b8fb3004b03
SHA13148175d13354c8dd0bb32d69fd505c11a191fe5
SHA25671374220e7f56c1f8adf11e199f8422b1d30fd22f6dbe621dd77bd8b681f4f86
SHA512977cab1da71af0f7086acc60472977f6a3b7e1a46dbb51a961b053712c518153e5b1e592415ac76e2d53230321c8d6dde9401f5ad75884ab547b1e60c40ab82f
-
Filesize
149.1MB
MD599ca957cd8a5c1aa10747eb1e7102369
SHA1022c1a2e45e1d6b1d8dc88906e161d87966d2c8a
SHA25655474b05522a5e70cdb7ff570b9302e7d3c4c699315b6445a97c2964fd9ecb01
SHA512ae80f659e073538f3241c88dbe210617bc8236b7aceabac98e27ca50a38921bb3abab96c92894ee81cf14d7a2f22d70a6994c81bc42bad7de7570b3afa06e6aa