Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
02/02/2024, 19:33
Static task
static1
Behavioral task
behavioral1
Sample
4d78d9d1346c93a854746960b900846c5179eca2cbf4d1164b037bfd25c029fe.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4d78d9d1346c93a854746960b900846c5179eca2cbf4d1164b037bfd25c029fe.exe
Resource
win10v2004-20231215-en
General
-
Target
4d78d9d1346c93a854746960b900846c5179eca2cbf4d1164b037bfd25c029fe.exe
-
Size
6.7MB
-
MD5
08f410fed26aab5cddaf64bb5b36a627
-
SHA1
81db0c9dba35495d8a5f0154d5f148e77bf56a0c
-
SHA256
4d78d9d1346c93a854746960b900846c5179eca2cbf4d1164b037bfd25c029fe
-
SHA512
2af2916e8ad64207c8f0a17d6920fdd1eb13de75f5319e6cce0f70fb8af61b09e20203c5de62f1ec02c2cc9034d1fed38893e8aed9ba75bbf56760c40edb1d96
-
SSDEEP
98304:SAtoTztm7UsGggm+TRnxSgd8VlkLNWu8KRoTrP6nTUkspvo9KI:V6tm7UnMIxSQEX3PQhdEI
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2876 created 1232 2876 Decision.pif 11 PID 2876 created 1232 2876 Decision.pif 11 -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecureLink.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecureLink.url cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2876 Decision.pif 596 Decision.pif -
Loads dropped DLL 2 IoCs
pid Process 2632 cmd.exe 2876 Decision.pif -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2876 set thread context of 596 2876 Decision.pif 46 -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2832 tasklist.exe 2684 tasklist.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2892 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2876 Decision.pif 2876 Decision.pif 2876 Decision.pif 2876 Decision.pif 2876 Decision.pif 2876 Decision.pif 2876 Decision.pif 2876 Decision.pif 2876 Decision.pif 2876 Decision.pif 2876 Decision.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2832 tasklist.exe Token: SeDebugPrivilege 2684 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2876 Decision.pif 2876 Decision.pif 2876 Decision.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2876 Decision.pif 2876 Decision.pif 2876 Decision.pif -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1632 wrote to memory of 2800 1632 4d78d9d1346c93a854746960b900846c5179eca2cbf4d1164b037bfd25c029fe.exe 29 PID 1632 wrote to memory of 2800 1632 4d78d9d1346c93a854746960b900846c5179eca2cbf4d1164b037bfd25c029fe.exe 29 PID 1632 wrote to memory of 2800 1632 4d78d9d1346c93a854746960b900846c5179eca2cbf4d1164b037bfd25c029fe.exe 29 PID 1632 wrote to memory of 2800 1632 4d78d9d1346c93a854746960b900846c5179eca2cbf4d1164b037bfd25c029fe.exe 29 PID 2800 wrote to memory of 2632 2800 cmd.exe 31 PID 2800 wrote to memory of 2632 2800 cmd.exe 31 PID 2800 wrote to memory of 2632 2800 cmd.exe 31 PID 2800 wrote to memory of 2632 2800 cmd.exe 31 PID 2632 wrote to memory of 2832 2632 cmd.exe 32 PID 2632 wrote to memory of 2832 2632 cmd.exe 32 PID 2632 wrote to memory of 2832 2632 cmd.exe 32 PID 2632 wrote to memory of 2832 2632 cmd.exe 32 PID 2632 wrote to memory of 2836 2632 cmd.exe 33 PID 2632 wrote to memory of 2836 2632 cmd.exe 33 PID 2632 wrote to memory of 2836 2632 cmd.exe 33 PID 2632 wrote to memory of 2836 2632 cmd.exe 33 PID 2632 wrote to memory of 2684 2632 cmd.exe 35 PID 2632 wrote to memory of 2684 2632 cmd.exe 35 PID 2632 wrote to memory of 2684 2632 cmd.exe 35 PID 2632 wrote to memory of 2684 2632 cmd.exe 35 PID 2632 wrote to memory of 2552 2632 cmd.exe 36 PID 2632 wrote to memory of 2552 2632 cmd.exe 36 PID 2632 wrote to memory of 2552 2632 cmd.exe 36 PID 2632 wrote to memory of 2552 2632 cmd.exe 36 PID 2632 wrote to memory of 2556 2632 cmd.exe 37 PID 2632 wrote to memory of 2556 2632 cmd.exe 37 PID 2632 wrote to memory of 2556 2632 cmd.exe 37 PID 2632 wrote to memory of 2556 2632 cmd.exe 37 PID 2632 wrote to memory of 2628 2632 cmd.exe 38 PID 2632 wrote to memory of 2628 2632 cmd.exe 38 PID 2632 wrote to memory of 2628 2632 cmd.exe 38 PID 2632 wrote to memory of 2628 2632 cmd.exe 38 PID 2632 wrote to memory of 3024 2632 cmd.exe 39 PID 2632 wrote to memory of 3024 2632 cmd.exe 39 PID 2632 wrote to memory of 3024 2632 cmd.exe 39 PID 2632 wrote to memory of 3024 2632 cmd.exe 39 PID 2632 wrote to memory of 2876 2632 cmd.exe 41 PID 2632 wrote to memory of 2876 2632 cmd.exe 41 PID 2632 wrote to memory of 2876 2632 cmd.exe 41 PID 2632 wrote to memory of 2876 2632 cmd.exe 41 PID 2632 wrote to memory of 2892 2632 cmd.exe 40 PID 2632 wrote to memory of 2892 2632 cmd.exe 40 PID 2632 wrote to memory of 2892 2632 cmd.exe 40 PID 2632 wrote to memory of 2892 2632 cmd.exe 40 PID 2876 wrote to memory of 884 2876 Decision.pif 42 PID 2876 wrote to memory of 884 2876 Decision.pif 42 PID 2876 wrote to memory of 884 2876 Decision.pif 42 PID 2876 wrote to memory of 884 2876 Decision.pif 42 PID 2876 wrote to memory of 596 2876 Decision.pif 46 PID 2876 wrote to memory of 596 2876 Decision.pif 46 PID 2876 wrote to memory of 596 2876 Decision.pif 46 PID 2876 wrote to memory of 596 2876 Decision.pif 46 PID 2876 wrote to memory of 596 2876 Decision.pif 46 PID 2876 wrote to memory of 596 2876 Decision.pif 46
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\4d78d9d1346c93a854746960b900846c5179eca2cbf4d1164b037bfd25c029fe.exe"C:\Users\Admin\AppData\Local\Temp\4d78d9d1346c93a854746960b900846c5179eca2cbf4d1164b037bfd25c029fe.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\cmd.execmd /k cmd < Cycle & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\cmd.execmd4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"5⤵PID:2836
-
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe"5⤵PID:2552
-
-
C:\Windows\SysWOW64\cmd.execmd /c mkdir 263555⤵PID:2556
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Manufacturing + Bm + Bosnia + Multi + Pressed 26355\Decision.pif5⤵PID:2628
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Investment + Vice + High + Prefers + Beam + Infectious + Doc + Tires + Ottawa + Crime + Joseph + Warnings + Layer + Stationery + Interested + Bikes + Affecting + Lyrics + Pleasant + Loss 26355\q5⤵PID:3024
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost5⤵
- Runs ping.exe
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\27863\26355\Decision.pif26355\Decision.pif 26355\q5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2876
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecureLink.url" & echo URL="C:\Users\Admin\AppData\Local\SecureSync Innovations\SecureLink.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecureLink.url" & exit2⤵
- Drops startup file
PID:884
-
-
C:\Users\Admin\AppData\Local\Temp\27863\26355\Decision.pifC:\Users\Admin\AppData\Local\Temp\27863\26355\Decision.pif2⤵
- Executes dropped EXE
PID:596
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
924KB
MD5848164d084384c49937f99d5b894253e
SHA13055ef803eeec4f175ebf120f94125717ee12444
SHA256f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3
SHA512aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a
-
Filesize
8.6MB
MD587784f082b07a6c7eed577313308a0b5
SHA1875f394f47ded6c89ea1a007306ade8acffef584
SHA2561acfbaaa45779c0789165651aef1db79cbceb2cca02b1a612e4c9ce95398e595
SHA512f983eb56f1dea2107c4997f426fe23b5df0ed617530e1a19938c6b43842802c4949f1cb912793e26cd1eabd6436695404779836875fb8b0a3547c7b6e99abfea
-
Filesize
474KB
MD58f9f688b40bd7634f2cd44577430c9af
SHA1808907aacd0fc4181501ca8d5cd4209211e9f393
SHA25630e505cd9f995f9c8add85f334955647ca337a48b7d099a5a1b3a76a11c18baa
SHA5120a5f8faa919f2aa8d28a5ed51c27fad2a37563fcc000f621e17b2d9fb10de3c09b12d835920f0a916902c0fc85c2541a00d209f8884ee0cd23166be6c824ef63
-
Filesize
458KB
MD5649f96734500fe3fe89ae71ec1ea80b1
SHA12f0cead1c8227869bb104b2d0f3675cd821ca032
SHA2563fe5929217ccf1a261eda71e3f29aa4ff1470365d087be83731d01196fa72b86
SHA512167677433f3b6b94b8e05a8f7ba23643dabda0ab1f939782085edb32262f6739960bfa1a2b59aaca72757277011cbab983839eeb9da9e6adda0b92ad3254545b
-
Filesize
471KB
MD578836d443fb2737b77f9df84cc4a50d8
SHA1ca1e95e46ab5f8160cbfdb58ffb8d673598aa517
SHA256bbd59a1185768f0604fc2c2aab65d853fc2754c53e5c1d010ce64a7367fcc97c
SHA51242bc7086e723c80fc8a721cc0a13169ffb4b7d591929b35d74d272122d8290ac2908997f907bae650c4a1159d507d831f903389ff4523d5fbc181a02f949246f
-
Filesize
265KB
MD538224f78cda08266cd26df859c29d9b0
SHA1b456be4c14f5e59bc817f3860397a1786772f020
SHA2564cb76c9a5f5f98cb4aaccc54bb011bd04f76f81a2c00650caf0471c00827f591
SHA512b27d0e06c893767e6230dc15d8c6aa0a3a2804100597a84a76ff4abda596bb0f5ca68361be9fd03aca946d9ef782359a7b7fa9a984b0bb0d7351071ef392e059
-
Filesize
280KB
MD57cf6c53a558cde769fbcbbd8b3d71daf
SHA192dd830ec1d6148bb8ba78fbf43344c2a0059b4d
SHA256c5341400cbdcce1507a94205d425100218a71a3e05651347467b88759a833b0e
SHA512215eeb6d989d67b58f38ecb20c128ea6811b3cdc50148cea81040297ba6d972389e2a28bbd213368fe7b7e12cdff4126f8ea5b631ce2c34e339e078bf3b6038e
-
Filesize
418KB
MD5d5722dcb8cb2e70e50f2b46a80b32f36
SHA1a0a6d76fc0baa4ea75516e1debe41b2080737c1b
SHA25614a9bddc9def3a8eaf0b993d99a2c81f9eb76b0027e08e7428d0c2eb829a03dd
SHA51202d4cfbf6e3edb5d98f1e3365148e5d71be1d8864c9f3fd81b23aa6502076abaf5b7eaded58c76947e5b7e0b17618f1a721d214e63220a48af7391ebaac72ff7
-
Filesize
14KB
MD5ca75591b2cc7af869565fccdb1cec346
SHA15a35cdce61b5e0f6ab712c60d103bea21c9f3cab
SHA256ffc22cde800d6ec68f62945910cb8846e3b8fb03d1875b3e52500720bf1d733d
SHA5124cf4c85eaf7d1e1122ccabb9021545fd3e6a70770c3a468e7248abafac2ed4b352d09b8e899639df7a6e1f0a42f998b86b6b99bc413014614e616652a73a479e
-
Filesize
419KB
MD54b2d21599a76c27c52898b1000af46f9
SHA140add6fc79ee143c3ced57c3d66290c7233084ba
SHA2562363830aa44521d8aac0757b4ba5aa2a64c7e0f06c43bad6174df22c1f96c6ca
SHA5125a805ee3f66db609215c03c5a9aa1f04741248ea3dff3259726bb25b675d5a511550322258f86f0a4823fcbec2ab83645a1aea62b9d350e1330d82f89b863a97
-
Filesize
430KB
MD5439b11577ab4dce1563971b1c21525c0
SHA1ad57e7de81db03474c26dc5f68bc6d3c661a1a24
SHA256829ccffc5e14219bde7d01375c6a564843d13bc18798a43972137d5adee45a10
SHA512dbd71c53589a0226770550db73195037d6e77aab29eaf1f9fe6f1e7ae27daf542881d223f68c8de7f3574032c09380708d4cdf45bf6717591117bcc977c68fe8
-
Filesize
451KB
MD5f53536e798a7ce70c74b1025b381f88d
SHA17cf805b8b55a14ee771427303ff9a73034c22b44
SHA256f840c2b5bf70c57cf936c6a1459eebcf34a4d4328c3716b6daf46b60bbd3de7e
SHA512db5218de1a9e9689ee5df331ce83981a1524356177d568240eb03e65030a2946f79d63d78ea2dedb0261522024bd2d833d038e6338a65df30d61d8d602cf1ab0
-
Filesize
410KB
MD5b0c7b4d9b4206b7be2b5a31d01fe1bb8
SHA1b8dd1ca32914140411886f765d297537e74880ba
SHA256ec470f55b0d264d285f3eb3795a8380c6c9a7c48c65c38d1ff0931a768faa40e
SHA5128878758d7b074cdd3072a5c79b5de9c5e71d37f3a40948b9ce9ec3ad00bce5b8282505301f7d9f36470638b61c7f846609999743de6f2307efc402aa90bc4aeb
-
Filesize
483KB
MD50d04bf995a912ea79195d569b40dfe0d
SHA1129b34c5b93e87c8aa4bd65cf492254c77eb0749
SHA256eeb8ea1b1006a81154939459d626e463b8945c6450b53d91d52e677a18b6c9a3
SHA5123a1f3be2d46828faf4f0538ccec8710ccb23ea1c7a0648fed12a11ef2785e6cc5d7e1c4f11b981c3d33dcebe294802eefe0779cc29c0265911769b5b6fd8681e
-
Filesize
429KB
MD5de4fb35d8e6ca54b22dbe21d1e2853e7
SHA11f9ac7ad4ef76d95e6a98d687108bf7905d6bcb5
SHA256044549344a932b2f2aa74661248289516b6c618366bdcc28b2d4638aa90e2c9b
SHA512411fae766daa4909d3b57de6a3677de4904d20f9231d86fcce372f85fe8253d59fc2087526478ef0327511c4db75567bea6dc94ab9ae5108998ff951c75b6dc4
-
Filesize
492KB
MD5ec2b7e98339042b66cf0c8cb13ebb670
SHA19fb8ca327d6170ab06fae9fe1884dce5753f537a
SHA256aa8991e42b104e596ca5cdfa381813367a0dd2d94f13f0f1d0a597dcbc863ef0
SHA5124c31e88c1a79033b18cc263bf84b4af175b694e679f97fd0d9f83faf0d96fece34361047a15cfb88d0b4ea69f3933e5696e5d64db047360ed7f3f937ec3a3494
-
Filesize
209KB
MD5b1f70fe9ce8b5a674dd29f00ae641016
SHA18537c0451a0c8bd8f4afbea1ada2bafb2660189d
SHA256d7dbc13b7275b35e7201f08ebd5f97b216310ecbb5e025ff9d9a2611c72a38da
SHA512f36d5142897bef5e3d180048805aaadaa8e42f19e9ba97ce93be73eeb20a9ee1314c55c1a70b0d16471adda3b1eea28282f2f403502c56d9dd7e82d3c8667306
-
Filesize
450KB
MD5b61de422887a40e433c2900eb5fca555
SHA18e772e7c893e4542f7ae7935180090e89e3d59bc
SHA256327a6312e6c482cdc18fb48e9f6800522e84a4a2fcf3c86e0454b1b0401a003e
SHA51225c7269ef36ccdac5ab628b7cb31e4e15162390123fdab1248f4bd2c956b4d5f3ac1f146e83438018ebb7045954ff9d78b766a4d72a05b7845ecfcabcd3a9392
-
Filesize
180KB
MD57a8f5efbf8da41add6b962c9e8777eb2
SHA17392b0be882fce276bd2e6d9f11a65bd4b40d20f
SHA2563623bb53babe3b1bbd05660303bd7461b7f47b41f0c15a52299e68fb9fca1c97
SHA51223bd095d1d0cc685d8c6e6de4b4fb8198034d11c32d057cc881b92d6bd11644e2ef693e9045db92862dd3bb0765ce37e0c8661c57c38b0c05824ebf85be58cc8
-
Filesize
196KB
MD5baca3f703557d919417fbb84f5e590ec
SHA16b3bcaacf3c53cca614289c7e34998049c6f5917
SHA2567b773a532c5ee6bf49397fde8b6188c5bff0d906bf2742ee64822f114c9a178f
SHA51248230fc219150b4af09fdfa602ea063dbe2742f0567a353c28c6d9b559682dcd5a9ef5d5a16efc50bd69486abee7e26112242b73592f038b743bfb214d319ec3
-
Filesize
425KB
MD54deb175e438f0a1ae5cd10ea1d13c5b1
SHA1387db007cd5e4428d20b425d9cb3ada10bc2f914
SHA256bd3b5265505e6cdd534b8cf7d854b4c086362937b63be8880a98bffcffa5ae06
SHA51241c0c861c9bb80484170a4419ac61634e3143da48fd041c4dfc862bf673e44c1341523afbeff542bfa601050c28a8c88be1ff82cbc05076d80bf6149e27b3e19
-
Filesize
494KB
MD5d0240bd0c88e7394850cf633a6e1da21
SHA1062efe97f6044cc9d74a3d62cae43c317e7e090b
SHA25630d788f646aef2cb4c1782702ac3075e94372a451eead10b76baf7497694a464
SHA5129c27b9188a5380beeb5ababeeb527a5f3fe572ffceef1d70864e15541eef54e8d9f773a008eff27453b7fc1bb2d326a37bd50e4284d4f93f36ca6104981eae14
-
Filesize
409KB
MD59411fb50f806af3dbf1b1981a1b73b7d
SHA186cdee5d6429c221a5a61123e7a41e8ecdd16a85
SHA256ffbb87f0948ebfc5830c2dc82072e53b054639e084c8e7dd5a8bac24b9cc8231
SHA51242135c3d431ccfce10ae930cffaf84c5f25110e5708c9b3ce416a38a782287fe454a7f347458d250c0894cac3029dd0f1f8e91a14db50614d62a6197e15e7d46
-
Filesize
3KB
MD584ba3f132e184a75cb07764abf945a28
SHA1b331e1d9c497dc96bf9801a39e616cef94788dde
SHA256c34088b7f45da2af46ff6033b4cd39d1e4bbfcf08a2a03930c7d3b1e19dfe41b
SHA5122c9b958db78b83e39f56f9b0cdf4ba33a7a10e162af9a5015d818abd47d725da7262004b26e7ffb6aa295d517c9bd544a477f7fbd73014d7ee93c31d75e1b5b1
-
Filesize
409KB
MD5db63efd92bf49822628794c1de4b20bb
SHA101b1e089b799809e0dd2936719358d5ee5a57879
SHA2566c8dffa9eaf862129c2ebbe02ff98889f815b67517a1d2c32d41e6e116d60e98
SHA512739c5c33212bbef513dd0d2804d9610aa0982f1075660b2b1dc15b8308329172176b1b8741169a54c593890891af31fd186dbb3877369f75be0174023e30d0a0
-
Filesize
473KB
MD523d2ecb1edaee57c6072030f438ec1d2
SHA1f169d65bdc1217f28fb9ac4990d7a4f4d873a650
SHA25680e13e66da9e97d8e732c5783c75c29e45903d51c7a145803d4a97711888818e
SHA5124d6ced8da3bd17ece519857337ae86dee2b964ae9eccc8468fe3f3b58a03b1f8b52dbb100ce762bf06df41533e96a2782ccd6bc497f28aec46a46e79fb7c7573
-
Filesize
497KB
MD547514347fb6c800ba9fb181312e96476
SHA1ff8b9f32c8ab046231c048c436cd49254cc33727
SHA2569ca36c7fae69731ee938b32b593a3394db75a905089ceec5eea24809d73bbc9d
SHA51252718c7f3900c63505112b057f5270dab28ab1b63723af1f3e72e0a6d478f7dc19850bc62592f47995bb6af9825413d2595ff696d48d5945f30caabeccecfb85
-
Filesize
482KB
MD595b58fdce9c70baa10ee0487f50543b8
SHA1879b033528d9dc412db75129855e64ae9b72190a
SHA256da258eca75d830a43fb4478064a89d663b35e34ed93428be7eba48496c65a617
SHA512c6e8fb001c7f894833150831c59c2f4053f5004e3bff3013e42e5eda88f2c5b91531b3c2a9f597953723c7250d6f484443f444f066151b0f2a3eaf3a1bfd5725