Analysis
-
max time kernel
70s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 13:27
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1112-66-0x0000000006430000-0x00000000067D0000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
Processes:
voiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exepid process 1476 voiceadequovl.exe 1112 voiceadequovl.exe 1800 voiceadequovl.exe 1092 voiceadequovl.exe 1008 voiceadequovl.exe 900 voiceadequovl.exe 960 voiceadequovl.exe 1580 voiceadequovl.exe 1972 voiceadequovl.exe 1320 voiceadequovl.exe 1960 voiceadequovl.exe 856 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
Processes:
voiceadequovl.exepid process 1476 voiceadequovl.exe 1476 voiceadequovl.exe 1476 voiceadequovl.exe 1476 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exevoiceadequovl.exepowershell.exepid process 1568 powershell.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1112 voiceadequovl.exe 1180 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
voiceadequovl.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1112 voiceadequovl.exe Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 1180 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exevoiceadequovl.exevoiceadequovl.execmd.exedescription pid process target process PID 1096 wrote to memory of 1476 1096 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1096 wrote to memory of 1476 1096 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1096 wrote to memory of 1476 1096 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1096 wrote to memory of 1476 1096 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1476 wrote to memory of 1112 1476 voiceadequovl.exe voiceadequovl.exe PID 1476 wrote to memory of 1112 1476 voiceadequovl.exe voiceadequovl.exe PID 1476 wrote to memory of 1112 1476 voiceadequovl.exe voiceadequovl.exe PID 1476 wrote to memory of 1112 1476 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1568 1112 voiceadequovl.exe powershell.exe PID 1112 wrote to memory of 1568 1112 voiceadequovl.exe powershell.exe PID 1112 wrote to memory of 1568 1112 voiceadequovl.exe powershell.exe PID 1112 wrote to memory of 1568 1112 voiceadequovl.exe powershell.exe PID 1112 wrote to memory of 1672 1112 voiceadequovl.exe cmd.exe PID 1112 wrote to memory of 1672 1112 voiceadequovl.exe cmd.exe PID 1112 wrote to memory of 1672 1112 voiceadequovl.exe cmd.exe PID 1112 wrote to memory of 1672 1112 voiceadequovl.exe cmd.exe PID 1672 wrote to memory of 1180 1672 cmd.exe powershell.exe PID 1672 wrote to memory of 1180 1672 cmd.exe powershell.exe PID 1672 wrote to memory of 1180 1672 cmd.exe powershell.exe PID 1672 wrote to memory of 1180 1672 cmd.exe powershell.exe PID 1112 wrote to memory of 1800 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1800 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1800 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1800 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1092 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1092 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1092 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1092 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1008 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1008 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1008 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1008 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 900 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 900 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 900 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 900 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 960 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 960 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 960 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 960 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1972 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1972 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1972 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1972 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1580 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1580 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1580 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1580 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1320 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1320 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1320 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1320 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1960 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1960 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1960 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 1960 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 856 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 856 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 856 1112 voiceadequovl.exe voiceadequovl.exe PID 1112 wrote to memory of 856 1112 voiceadequovl.exe voiceadequovl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1180 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1800 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1972 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:960 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:900 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1008 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1092 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1580 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1320 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:856 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184.6MB
MD56d8d6ed4679f013a0ba4fbcf5969e267
SHA12643025c6a16a192d2eb9eda3a1c48e6155547b9
SHA256eab9e1af4e0cdbd04e2ea8fa57c645f3749c28a789e18397f8b7fe7b16eec87d
SHA5125598d3a493116ed656e24da04cde279206fa2b7f7e35942c1153e277ee14f2f790a5b46f96921c5a5a74f1b9f07fdf059994accc7a3f9503bed92216a5e12946
-
Filesize
179.4MB
MD5d97e2b0a5b0079b8aa93b7720c3a022f
SHA10fc819bb6e731f77c858f9d03b65996a6f7f15b1
SHA25687eb773eb2bc70190e09ce54eb13cc1dec70f1c038676bb692a3e3925b6702e0
SHA512e2d9cad1740ecc20c355f89b163a3614a372b3ece74670ae7809109ee7165746f5a459cd90da3445c4c095c42e9b334985d625faff23ef18243cbbca7d789b0e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD534ae84a231c19118da25271b4f47f2d2
SHA1e34711c76e527e8a1ec76335e95103ae450b9039
SHA256095a807a73cc229cc9f94c320482b3d37a7054446187f9ee07750e5e9de45eaf
SHA512f6b32a7fffb2fcfa5c480db7128a69648003d2d91e8fde6cd5afe3780cb0f02931e65f8fbfd3837af04cfb57daad91bddcb4cb23a8da4b76d70f85fa9fa219a3
-
Filesize
153.6MB
MD5bf57171b625fbbda4fea7792baebc5a8
SHA103464f884be949f2e12c89af1003c298859085fd
SHA2563e5756120ca0610fef8636506fadaa18c7b5a3b5ac8a14f6c6e78350b5bef956
SHA5123b87e030a697ab3acd826e341468aa0d0a5942bb046aac7213b97a0f6472dfa4675cd679267a3aa1bced530e92729ec955fa8cb0ee4299c7908ae0fd5ea34217
-
Filesize
152.7MB
MD5b071ecfd09064d426497c0c01fd9ba47
SHA1527f6f38782992a605a33b2a383051149b257bb2
SHA2569c541f811c24729af861e312728db408c69e520b4828753fad736f985f57e5f0
SHA51227bfb0c96d17fa90025e4b1bc9a5d300ed8e0d7a02711cf6f1d47fdb01e598db54259cb85f3446cc37a58b6f1aef39145446987b9800d8ad9eb7a34b567a4ad2
-
Filesize
82.1MB
MD5767d80a9c47fd7694080dce75299266b
SHA18f4c4703cbfd7a0e6074c9c172ab81f6439abe36
SHA2560a294cac2671d471316daeab55f4f4b399df8fd112534265c1bf00993ef6f3db
SHA512f40a0f6ded0990ab54d588dd0890f7b5db30e8a81e57e1ae2eae5adfa8acf36709847ffa37c31a6ea74eb9a03d66a2a66bfc8738acf3d4d1a02ca40f0f7ed1dc
-
Filesize
83.7MB
MD5f9437b7314bc7720d8b88eac4ed71e8e
SHA16b2ada53fbba0d3e73e65ed719f97bc04cbcdb95
SHA2566fc8683014d8622f87f4161f087dd62af00d70fa99055bfa6d7106ab7402ddaa
SHA512036ec54a52eebaf1b570b1d6b482ebc344ec567ff10cb20c8b4328bf86044d0ea116e28176bfbb8f3c04acc8e71fae81b2cc866ffb2ec687004d41db1ccd9980
-
Filesize
82.7MB
MD5c3fff8d15591705d72431c1c0dec9caf
SHA1dd803b92c2b8eb987e8a1044fe392ebf057df7aa
SHA256f5f221e08b124006529bf7172c13da5ae1e216db63c6795b5aba739ea3f75599
SHA51291795c51d3d64cc69c7e7b959bbd599cc9d44249f902442938729df9d6caba275db893508ae501204d9abc6cae7b59c050bc89fc769c3ad596c6a8a82c2e1c9a
-
Filesize
82.4MB
MD5de634bb7c1e9c90be19cbb7245611f5a
SHA1539bf38b8f8fdcb24c1bcf852aec92c56c1d0289
SHA2562ec2dd55c331b9eec884b2c6dfcbe238aab1143a23cd90e3606de1441a2b6633
SHA5124ca1ec79cc9ced2c7e06488d00d23b6224c268ba7f26d969adb7e0aab21c3574d37fce8efb3eb613e350d0ded7afbf211d755d67b4c43fdab7d64448ec3e6a3d
-
Filesize
80.7MB
MD56119e7a33073ccee78e6229df326f950
SHA151f1153ffa4a7ce2991c95900e22a3e8a16729ae
SHA2560766ac59ba2a23b3541d1c2793efec7256583e727c0e1bc9b0cc241191552998
SHA512cc700c7b9f4628eb1d446c329df7c50131364513f5882554bc0fcaa922c2469438e3cd5b31b02c07268c5d233df8456d532888f8b488581fa55573512436a4e9
-
Filesize
80.1MB
MD533a042299e353143b80443d4c56a0b52
SHA169352dce7c329c1ae7cb19296d9135ee88334ed6
SHA2565ee15a2d3a43e639508a59d78f36bc35693611bd3c2f718b0b4a329a82424979
SHA51267f6e093289a68c839cb42d7ffa858d89b2bf33c4eb4378d8f51d2d1fc7c722d2c10d85f323fcdb872f18c1e58af8a6793a0b3f59fbcaf48c1c6d7ca28ba9294
-
Filesize
82.4MB
MD524c512ccadf7a49e7cc2e0453ef433d4
SHA1f4f6401c33e4d5381739a79b14db9a2d6401c65e
SHA256efdf573e885199a8ea1a2d2cefc2f37963149d8725bdbcb16443b03b5950fee4
SHA5128c41eb81f86b8fcd92631896e1a3f9264e127f3813129c73a76607e9b4523fd1dc8ab86768fe0e633813039c6bf1fbcaab8592090f815754d97e60f5e242a28f
-
Filesize
82.4MB
MD5de634bb7c1e9c90be19cbb7245611f5a
SHA1539bf38b8f8fdcb24c1bcf852aec92c56c1d0289
SHA2562ec2dd55c331b9eec884b2c6dfcbe238aab1143a23cd90e3606de1441a2b6633
SHA5124ca1ec79cc9ced2c7e06488d00d23b6224c268ba7f26d969adb7e0aab21c3574d37fce8efb3eb613e350d0ded7afbf211d755d67b4c43fdab7d64448ec3e6a3d
-
Filesize
81.7MB
MD55b590eedf9620f62bd9ae8b749cbd4d7
SHA11a007323cf2b2fb67ba7e11a60bb367bc3401b5b
SHA2561382784ca9842c9ec9eaf9691dde6b231496ef42e28bbae8f9a21dbde5047490
SHA512a390e4e3749bfedf03c3aca9d5224335bb176a587fa330d496e34056618ce959a81dbb0bf936ce472a4aaf5e3cdf7b2164e07bb499714eb8b9de19a6c585f33e
-
Filesize
80.5MB
MD554e6dc2d0a217448033af32a7b72c89f
SHA1fa3db5fb2608e56c3963fb8d546ab964df439581
SHA2562077e5d243a5b4c9f304e50d5358a55f3403961dc294f1ad07fa60306da7f39b
SHA512e717dce66b25419e57f6cfb0919656940ba1f83a75dcfdc206659af68240a761a96246d140dbe4c1e3e6a50f8089a9e25c21276117692378d3e9a81c37965a90
-
Filesize
155.3MB
MD5e741452ba85aa3d6ba8163cdc8923a82
SHA1a29856502b981574217185bb8d659bab620c5ec7
SHA25619630d8dd57f25ed7acf2a7262a9a00409d9447474bebd203bb097ad1f7fa8e7
SHA5127674156a2268029dd10580a1ef534bb7f9baf48065facd854525975be3e809c8e3e16851510d373ec35b2753819579eda2d6762b653c203625ba95cf6056a5cf
-
Filesize
156.1MB
MD5bae958ae668a47d9b7910caf136a8f17
SHA14d440457204227ccf31dc10731cc38881bcb3808
SHA2561dc97c1ca2291dfa654b8792c72490a275a5c8d6568a890e47737a7afda57bb1
SHA512a1f3943d691724615fc75031756137bef1ead9eec81bf0e04097dcfecef46cc8a779f8e9ad7159b8a21367973f0bac485c34e1718d33c8476bfa74de7971e0d2
-
Filesize
153.1MB
MD5c1f6454f7bff3d79e58b25794b86e7e1
SHA1edaaf2b40031aad38e2bf2223453b267e7c12089
SHA2560ec4bbc8fb74108431eed5ed7fd706530afb1086e77b99b2ac5003e70668ea89
SHA512014c0e1c1ed062f6616ca14830eb35c3c49ff59a447c023e84b8e4d35351a22f9fadf22928384001fe15824c6a75c02b6ac11446bd5f255d6527a6a2678dc514
-
Filesize
155.1MB
MD50ce305a0a2c63da48baa85aebb15231f
SHA1b5b25f78f5cbca3a952c445961a2c59032f50c15
SHA256584550cf9418ce3188039348847c05d2c68a43652086be788aeffde33394746c
SHA512998673367cac6bc0a501c010a641ef440f3cf82acbbe1706fec59d321a7ca8aef2ba8e810b132cece507c1e71b25ac7ee04ca0db6159f38d9d1b1aed754537a8