Analysis
-
max time kernel
96s -
max time network
141s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
24/04/2023, 12:03
Static task
static1
General
-
Target
a9b5d9325e5cb7697ebffe1946c7fe5a5c2fadd9a85686add11c87f3bb63015f.exe
-
Size
1.0MB
-
MD5
300bde49aa78d0c54f868ef3e02233d3
-
SHA1
4931c462074d2ef577b109a3ab190a956e711e22
-
SHA256
a9b5d9325e5cb7697ebffe1946c7fe5a5c2fadd9a85686add11c87f3bb63015f
-
SHA512
49548f66edeec56f896061ccc4a0f901c36b976d298b391f60e2d181c822337ef38b4ac6b6110ae83316716692e3347e09391559cb00ef1a98f674b447cfedd3
-
SSDEEP
24576:hyP9nGt1hMWysnRUuhbrvZReVwzWLCrxEAnbJ9U0Tmje2l9a:UFnGtjFRUwbTfeVwVrGKtTmKu
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 152085630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 152085630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 152085630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 152085630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 152085630.exe -
Executes dropped EXE 8 IoCs
pid Process 1888 XU838417.exe 4336 WF214953.exe 3392 152085630.exe 4712 229756216.exe 1004 326327991.exe 4944 oneetx.exe 1460 442246184.exe 1400 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2604 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 152085630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 152085630.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a9b5d9325e5cb7697ebffe1946c7fe5a5c2fadd9a85686add11c87f3bb63015f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a9b5d9325e5cb7697ebffe1946c7fe5a5c2fadd9a85686add11c87f3bb63015f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce XU838417.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" XU838417.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce WF214953.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" WF214953.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3392 152085630.exe 3392 152085630.exe 4712 229756216.exe 4712 229756216.exe 1460 442246184.exe 1460 442246184.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3392 152085630.exe Token: SeDebugPrivilege 4712 229756216.exe Token: SeDebugPrivilege 1460 442246184.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1004 326327991.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2568 wrote to memory of 1888 2568 a9b5d9325e5cb7697ebffe1946c7fe5a5c2fadd9a85686add11c87f3bb63015f.exe 66 PID 2568 wrote to memory of 1888 2568 a9b5d9325e5cb7697ebffe1946c7fe5a5c2fadd9a85686add11c87f3bb63015f.exe 66 PID 2568 wrote to memory of 1888 2568 a9b5d9325e5cb7697ebffe1946c7fe5a5c2fadd9a85686add11c87f3bb63015f.exe 66 PID 1888 wrote to memory of 4336 1888 XU838417.exe 67 PID 1888 wrote to memory of 4336 1888 XU838417.exe 67 PID 1888 wrote to memory of 4336 1888 XU838417.exe 67 PID 4336 wrote to memory of 3392 4336 WF214953.exe 68 PID 4336 wrote to memory of 3392 4336 WF214953.exe 68 PID 4336 wrote to memory of 3392 4336 WF214953.exe 68 PID 4336 wrote to memory of 4712 4336 WF214953.exe 69 PID 4336 wrote to memory of 4712 4336 WF214953.exe 69 PID 4336 wrote to memory of 4712 4336 WF214953.exe 69 PID 1888 wrote to memory of 1004 1888 XU838417.exe 71 PID 1888 wrote to memory of 1004 1888 XU838417.exe 71 PID 1888 wrote to memory of 1004 1888 XU838417.exe 71 PID 1004 wrote to memory of 4944 1004 326327991.exe 72 PID 1004 wrote to memory of 4944 1004 326327991.exe 72 PID 1004 wrote to memory of 4944 1004 326327991.exe 72 PID 2568 wrote to memory of 1460 2568 a9b5d9325e5cb7697ebffe1946c7fe5a5c2fadd9a85686add11c87f3bb63015f.exe 73 PID 2568 wrote to memory of 1460 2568 a9b5d9325e5cb7697ebffe1946c7fe5a5c2fadd9a85686add11c87f3bb63015f.exe 73 PID 2568 wrote to memory of 1460 2568 a9b5d9325e5cb7697ebffe1946c7fe5a5c2fadd9a85686add11c87f3bb63015f.exe 73 PID 4944 wrote to memory of 4008 4944 oneetx.exe 74 PID 4944 wrote to memory of 4008 4944 oneetx.exe 74 PID 4944 wrote to memory of 4008 4944 oneetx.exe 74 PID 4944 wrote to memory of 2584 4944 oneetx.exe 76 PID 4944 wrote to memory of 2584 4944 oneetx.exe 76 PID 4944 wrote to memory of 2584 4944 oneetx.exe 76 PID 2584 wrote to memory of 4148 2584 cmd.exe 78 PID 2584 wrote to memory of 4148 2584 cmd.exe 78 PID 2584 wrote to memory of 4148 2584 cmd.exe 78 PID 2584 wrote to memory of 1396 2584 cmd.exe 79 PID 2584 wrote to memory of 1396 2584 cmd.exe 79 PID 2584 wrote to memory of 1396 2584 cmd.exe 79 PID 2584 wrote to memory of 2148 2584 cmd.exe 80 PID 2584 wrote to memory of 2148 2584 cmd.exe 80 PID 2584 wrote to memory of 2148 2584 cmd.exe 80 PID 2584 wrote to memory of 3592 2584 cmd.exe 82 PID 2584 wrote to memory of 3592 2584 cmd.exe 82 PID 2584 wrote to memory of 3592 2584 cmd.exe 82 PID 2584 wrote to memory of 2788 2584 cmd.exe 81 PID 2584 wrote to memory of 2788 2584 cmd.exe 81 PID 2584 wrote to memory of 2788 2584 cmd.exe 81 PID 2584 wrote to memory of 3764 2584 cmd.exe 83 PID 2584 wrote to memory of 3764 2584 cmd.exe 83 PID 2584 wrote to memory of 3764 2584 cmd.exe 83 PID 4944 wrote to memory of 2604 4944 oneetx.exe 84 PID 4944 wrote to memory of 2604 4944 oneetx.exe 84 PID 4944 wrote to memory of 2604 4944 oneetx.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9b5d9325e5cb7697ebffe1946c7fe5a5c2fadd9a85686add11c87f3bb63015f.exe"C:\Users\Admin\AppData\Local\Temp\a9b5d9325e5cb7697ebffe1946c7fe5a5c2fadd9a85686add11c87f3bb63015f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\XU838417.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\XU838417.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\WF214953.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\WF214953.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\152085630.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\152085630.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\229756216.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\229756216.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\326327991.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\326327991.exe3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F5⤵
- Creates scheduled task(s)
PID:4008
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:4148
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"6⤵PID:1396
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E6⤵PID:2148
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"6⤵PID:2788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:3592
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E6⤵PID:3764
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main5⤵
- Loads dropped DLL
PID:2604
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\442246184.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\442246184.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
473KB
MD5a4e9a33d45c92ae9d5f44f3f5d0a5d1b
SHA1ded830775092ee4f974ed3df5ca24da946f45eec
SHA2569265a3b266de75d895ac3e41ffd9e81c235604dcd3f456f9cf966856cd9f54a2
SHA512bbee12f1589b32c4f007290deb83040e1f8e09fc84672811d70feafc7e3572578549e18ddca6dceec0535d9b2a43420d285949a5d80f1e45679f2f54796be5bd
-
Filesize
473KB
MD5a4e9a33d45c92ae9d5f44f3f5d0a5d1b
SHA1ded830775092ee4f974ed3df5ca24da946f45eec
SHA2569265a3b266de75d895ac3e41ffd9e81c235604dcd3f456f9cf966856cd9f54a2
SHA512bbee12f1589b32c4f007290deb83040e1f8e09fc84672811d70feafc7e3572578549e18ddca6dceec0535d9b2a43420d285949a5d80f1e45679f2f54796be5bd
-
Filesize
770KB
MD5962f3b40101995d150ce7a2e020e8727
SHA1efba98d07e7a188e56dff3663dbd7b8268fe9473
SHA2561225684e5c5a556a93c1127c6d07df95f29d8870376014898eeb76a728aa5086
SHA5126804ffab6706251c6e12062a2c2273af96af86ac694b960d19c9c60848ba37f3bc2b2d18af49d5e988dbf5e3d1a3236233644287efe70f21d7a256d9f25802b7
-
Filesize
770KB
MD5962f3b40101995d150ce7a2e020e8727
SHA1efba98d07e7a188e56dff3663dbd7b8268fe9473
SHA2561225684e5c5a556a93c1127c6d07df95f29d8870376014898eeb76a728aa5086
SHA5126804ffab6706251c6e12062a2c2273af96af86ac694b960d19c9c60848ba37f3bc2b2d18af49d5e988dbf5e3d1a3236233644287efe70f21d7a256d9f25802b7
-
Filesize
204KB
MD51304f384653e08ae497008ff13498608
SHA1d9a76ed63d74d4217c5027757cb9a7a0d0093080
SHA2562a9dabab35fb09085750e1cc762e32b0fe4cbd7ed4276ef7e68ba159ae330eaa
SHA5124138217fd538e827c89db5c0cd4ea21bd8c8d3a7196d2eabf10412caf7b929479e768747df5fd92fc022d758f1840474530ba82dcb7e8672cc6eb88caeaf38c1
-
Filesize
204KB
MD51304f384653e08ae497008ff13498608
SHA1d9a76ed63d74d4217c5027757cb9a7a0d0093080
SHA2562a9dabab35fb09085750e1cc762e32b0fe4cbd7ed4276ef7e68ba159ae330eaa
SHA5124138217fd538e827c89db5c0cd4ea21bd8c8d3a7196d2eabf10412caf7b929479e768747df5fd92fc022d758f1840474530ba82dcb7e8672cc6eb88caeaf38c1
-
Filesize
598KB
MD5db1e254e3824daf95ac97c700bad88bc
SHA1b789ecb5bfaa9ab3d5b6deaa86a2d0adc3844e9a
SHA256cdc9864d9d1e74b1aac6e19eb27ab010a55c9ccf1dd47a612459963c8155e454
SHA512344404d1b132ab2caec72b07ba21959760b5f1f09729d1999f65ebdc4a9aeacb4768a30b2fe31d42300a527d3fdf41882838c1e69af64b32c1e6ecb407c0a717
-
Filesize
598KB
MD5db1e254e3824daf95ac97c700bad88bc
SHA1b789ecb5bfaa9ab3d5b6deaa86a2d0adc3844e9a
SHA256cdc9864d9d1e74b1aac6e19eb27ab010a55c9ccf1dd47a612459963c8155e454
SHA512344404d1b132ab2caec72b07ba21959760b5f1f09729d1999f65ebdc4a9aeacb4768a30b2fe31d42300a527d3fdf41882838c1e69af64b32c1e6ecb407c0a717
-
Filesize
390KB
MD522c650e5cecb78cca92db2997147f1f2
SHA17b6d9c4eab02890aae2b5a73be4d9337a62ffb06
SHA256c0ab871129a7ee87bb29718656de3b2d0e507974dd5adaa49260a60a24682afd
SHA512dcd8dd9b1c7bb2da61af776197ab3db4d37aa397708e8e09bf45fe77f5a8d61f8b7802561b9364bc6d5d1b9004cf21b537b2bdf5176a687a5e7b457ed13d8aa3
-
Filesize
390KB
MD522c650e5cecb78cca92db2997147f1f2
SHA17b6d9c4eab02890aae2b5a73be4d9337a62ffb06
SHA256c0ab871129a7ee87bb29718656de3b2d0e507974dd5adaa49260a60a24682afd
SHA512dcd8dd9b1c7bb2da61af776197ab3db4d37aa397708e8e09bf45fe77f5a8d61f8b7802561b9364bc6d5d1b9004cf21b537b2bdf5176a687a5e7b457ed13d8aa3
-
Filesize
473KB
MD5dab92bd5947ea453bd57155f119f70db
SHA1bb3c73c2964be647fc59a22824bbf939e597a0cf
SHA2560204ed1f5a76299c929108281877971bfaba8600b281b2e42eb30ea8f2c5b270
SHA5123e0a0ea67d420612d1abf1d020ed75556d5aaac010979baad474c411ec257f184e5c17a10aba6f4247ec52328e6c5ad900567d089fd9bbc8fcf48c71c473ac6b
-
Filesize
473KB
MD5dab92bd5947ea453bd57155f119f70db
SHA1bb3c73c2964be647fc59a22824bbf939e597a0cf
SHA2560204ed1f5a76299c929108281877971bfaba8600b281b2e42eb30ea8f2c5b270
SHA5123e0a0ea67d420612d1abf1d020ed75556d5aaac010979baad474c411ec257f184e5c17a10aba6f4247ec52328e6c5ad900567d089fd9bbc8fcf48c71c473ac6b
-
Filesize
204KB
MD51304f384653e08ae497008ff13498608
SHA1d9a76ed63d74d4217c5027757cb9a7a0d0093080
SHA2562a9dabab35fb09085750e1cc762e32b0fe4cbd7ed4276ef7e68ba159ae330eaa
SHA5124138217fd538e827c89db5c0cd4ea21bd8c8d3a7196d2eabf10412caf7b929479e768747df5fd92fc022d758f1840474530ba82dcb7e8672cc6eb88caeaf38c1
-
Filesize
204KB
MD51304f384653e08ae497008ff13498608
SHA1d9a76ed63d74d4217c5027757cb9a7a0d0093080
SHA2562a9dabab35fb09085750e1cc762e32b0fe4cbd7ed4276ef7e68ba159ae330eaa
SHA5124138217fd538e827c89db5c0cd4ea21bd8c8d3a7196d2eabf10412caf7b929479e768747df5fd92fc022d758f1840474530ba82dcb7e8672cc6eb88caeaf38c1
-
Filesize
204KB
MD51304f384653e08ae497008ff13498608
SHA1d9a76ed63d74d4217c5027757cb9a7a0d0093080
SHA2562a9dabab35fb09085750e1cc762e32b0fe4cbd7ed4276ef7e68ba159ae330eaa
SHA5124138217fd538e827c89db5c0cd4ea21bd8c8d3a7196d2eabf10412caf7b929479e768747df5fd92fc022d758f1840474530ba82dcb7e8672cc6eb88caeaf38c1
-
Filesize
204KB
MD51304f384653e08ae497008ff13498608
SHA1d9a76ed63d74d4217c5027757cb9a7a0d0093080
SHA2562a9dabab35fb09085750e1cc762e32b0fe4cbd7ed4276ef7e68ba159ae330eaa
SHA5124138217fd538e827c89db5c0cd4ea21bd8c8d3a7196d2eabf10412caf7b929479e768747df5fd92fc022d758f1840474530ba82dcb7e8672cc6eb88caeaf38c1
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a