Analysis
-
max time kernel
155s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2023 22:54
Static task
static1
Behavioral task
behavioral1
Sample
sample.html
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
sample.html
Resource
win10v2004-20230220-en
General
-
Target
sample.html
-
Size
612B
-
MD5
e3eb0a1df437f3f97a64aca5952c8ea0
-
SHA1
7dd71afcfb14e105e80b0c0d7fce370a28a41f0a
-
SHA256
38ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521
-
SHA512
43573b0cbaac6e2e1646e6217d2d10c40ad10b9db1f4492d6740545e793c891b5e39283a082896c0392b88eb319dfa9392421b1c89c094c9ce9f31b53d37ebaf
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
Processes:
powershell.exemsedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exemsedge.exemsedge.exepid Process 2820 powershell.exe 2820 powershell.exe 3368 msedge.exe 3368 msedge.exe 1152 msedge.exe 1152 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid Process 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2820 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msedge.exepid Process 1152 msedge.exe 1152 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 1152 wrote to memory of 2156 1152 msedge.exe 86 PID 1152 wrote to memory of 2156 1152 msedge.exe 86 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 4340 1152 msedge.exe 90 PID 1152 wrote to memory of 3368 1152 msedge.exe 91 PID 1152 wrote to memory of 3368 1152 msedge.exe 91 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92 PID 1152 wrote to memory of 644 1152 msedge.exe 92
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start shell:Appsfolder\Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge C:\Users\Admin\AppData\Local\Temp\sample.html1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-redirect=Windows.Launch C:\Users\Admin\AppData\Local\Temp\sample.html1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffadefa46f8,0x7ffadefa4708,0x7ffadefa47182⤵PID:2156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,11189460152017164578,16604818990876605478,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:22⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,11189460152017164578,16604818990876605478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,11189460152017164578,16604818990876605478,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:82⤵PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11189460152017164578,16604818990876605478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:12⤵PID:900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11189460152017164578,16604818990876605478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:12⤵PID:484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11189460152017164578,16604818990876605478,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:12⤵PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11189460152017164578,16604818990876605478,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:12⤵PID:2208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11189460152017164578,16604818990876605478,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3764 /prefetch:12⤵PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11189460152017164578,16604818990876605478,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:12⤵PID:4572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:2360
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
PID:5116
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5b8c9383861d9295966a7f745d7b76a13
SHA1d77273648971ec19128c344f78a8ffeb8a246645
SHA256b75207c223dfc38fbb3dbf03107043a7dce74129d88053c9316350c97ac26d2e
SHA512094e6978e09a6e762022e8ff57935a26b3171a0627639ca91a373bddd06092241d695b9f3b609ba60bc28e78a5c78cf0f072d79cd5769f1b9f6d873169f0df14
-
Filesize
152B
MD591fa8f2ee8bf3996b6df4639f7ca34f7
SHA1221b470deb37961c3ebbcc42a1a63e76fb3fe830
SHA256e8e0588b16d612fa9d9989d16b729c082b4dd9bfca62564050cdb8ed03dd7068
SHA5125415cd41f2f3bb5d9c7dadc59e347994444321cf8abe346b08e8c5a3fc6a5adae910eda43b4251ba4e317fbb7696c45dba9fd5e7fa61144c9b947206c7b999c4
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
2KB
MD5c5adf3b3eee6a92cf4b6ba4f1bcd62c6
SHA115b9d208aaee50611aec76288abf36519e26eb05
SHA25690177eb9dfe490ec5aa9e4a5d203d79303d6e1ed89f81931510be5c760481b99
SHA512ecf2d2b659d94531105632281a1de32b5a401c34a7b5a72c39a2b6bcd59df018b462b87dc905c62a283275e42c3201cc7eefa2cbdb56b02416a28fa703019def
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD5a04d4037058ce5961064a015959bc209
SHA109ff0ae05ba4d72b0dfc6f92d676741ba1e470bd
SHA256329eb877e62735c4f377d2157c88ce12deccf45bcf4c84fd85911b9f9b2b7e23
SHA512daab4d2b258a06abc6103aca2b4f3d27ce14a966a0cb1cf9449295fc709f8f26e7810d7f720611fc8b7ba7c3efd7d5853d9813335f355ffb7aaf4ae60a16c7f5
-
Filesize
4KB
MD535d43371e7190eae64eb7496f8af7a68
SHA1788726b9461e4ba66fb3e542bf5e626111b788d4
SHA256f68bc3f2bcfe75d06d8b7278cc64dd9e4f91e63f9b11f392e64557a06029e0fc
SHA51292b7b47fa5a9128969f3f7559d43acf2602426dd6fcb54cae7e70c50a84779821f972cb51a7e64da221d78602138180e8ecd6351af89dd3a4968ac43bd1a20ca
-
Filesize
5KB
MD549ac1b686f55efe6e34d285b308adda4
SHA1301b821cddff3ba070987c5d54b530325c5243ca
SHA25612b4a5f0392f2dabdcb7b3e1cb2b271616b5bacd0b141ff9cd3b5e2c1c0e4038
SHA512f24ce632e52b1570e5dbbbe94985a21624dfb6188113e9e54fa06cd1d9c8e4747cdbf95535df788064997b174855a274aa6367e83637ea17f65685243d28f93e
-
Filesize
24KB
MD560b345592703258c513cb5fc34a2f835
SHA139991bd7ea37e2fc394be3b253ef96ce04088a6d
SHA2567e358b4f7553c9385e8eb2c5692d426bc257bbd4c0213e6c69294459734f6300
SHA5120346fb4096eb285ab0fdf7e7ec38c4daf7bbb0c506f09975eb2290121d169a34c886fca342c3e06371cb697f2753a697ca4f72af7817ed340eee6063897110a5
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
3KB
MD5ee4f502e36adf7a8c23bf56d252e9561
SHA183edf4f4ba0b3dd211d5d2095a59954d433dbf4c
SHA2568ce34bf5b4022f9e4d897924b300165bee49b7f406206a46baa44392bdcb2160
SHA512d1bb77bedd63d2d5b3336f4f9e068c62076c25b3e5b373e22d4182411fe590337f30dac565f5af920fe73fd38f316d60e0f880795254d6817e64c0b78e2a3ced
-
Filesize
9KB
MD5e5e7d95ebc93d6f360857d61bfbd1a26
SHA157d39aeea9c1f61e6d5ae31617cc7724630151bb
SHA256697cc678efe48511f1c81129731c395321874f3c85ab7c0e205fd45118ea061a
SHA512cd4d548586c4ec24ba8aba7099d064c8d0e54f50cd2fd138531da4544ed905174b99e5dd0cd1d2f91b1f69192c1e542a4a9bcd8cffb66fca2afe8546df9e1728
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD542b50f7b5e64f69befdfd63b487387c9
SHA137b6150f0dbdb4e8687ebb8ba87b468925bc1875
SHA256e07ef22aadbf65ab0b746af7b71524db1e32e5683207588c639b8e8eea2f27bc
SHA512e14acf0e5cd7139d79db44023f59dd00476d2bcbd5ac93f487d4195f3bd2c69536cb211ad08ec515bcc8fada147c44bf58c857c5a56d077bcacc583a9be614d1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5f14246781ccfb92743b0cf7471058d3a
SHA1b253409012c4866170bd5175dde4149bc6a29f96
SHA25663d8017ee4153a2b45d612367ab02dc82e005165101ddc45e60f5eeb0619b16f
SHA51253a280351ed10f5b6a8f3a1fecd2fac6baf57032b8c80760be9b694582480c68d7efe0cdf84470459f2b530ad472b33a77233c3f5f64892e964794d4086ffd67
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e