Overview
overview
7Static
static
3DeepwokenM....4.exe
windows10-2004-x64
7DeepwokenM...er.exe
windows10-2004-x64
7DeepwokenM...ME.txt
windows10-2004-x64
1DeepwokenM...ox.dll
windows10-2004-x64
1DeepwokenM...ns.dll
windows10-2004-x64
1DeepwokenM...on.dll
windows10-2004-x64
1DeepwokenM...UI.dll
windows10-2004-x64
1DeepwokenM...le.dll
windows10-2004-x64
1DeepwokenM...ty.dll
windows10-2004-x64
1DeepwokenM...rk.dll
windows10-2004-x64
1DeepwokenM...gs.txt
windows10-2004-x64
1Analysis
-
max time kernel
40s -
max time network
46s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2024 09:57
Static task
static1
Behavioral task
behavioral1
Sample
DeepwokenMaster/Bloxstrap-v2.5.4.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral2
Sample
DeepwokenMaster/Loader.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
DeepwokenMaster/README.txt
Resource
win10v2004-20240412-en
Behavioral task
behavioral4
Sample
DeepwokenMaster/bin/FastColoredTextBox.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
DeepwokenMaster/bin/Microsoft.Expression.Interactions.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral6
Sample
DeepwokenMaster/bin/Newtonsoft.Json.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral7
Sample
DeepwokenMaster/bin/Siticone.UI.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral8
Sample
DeepwokenMaster/bin/System.ValueTuple.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral9
Sample
DeepwokenMaster/bin/System.Windows.Interactivity.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral10
Sample
DeepwokenMaster/bin/WPFSpark.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
DeepwokenMaster/configs/Settings.txt
Resource
win10v2004-20240412-en
General
-
Target
DeepwokenMaster/Loader.exe
-
Size
7.0MB
-
MD5
a3664d37321d58e90f0cd8d988216063
-
SHA1
3261f93f6e3a83167a0d734d38ec36fff5d416aa
-
SHA256
63de4d3384ad10cd476d63b6c4df1a550ec99b21007660f2c2cb3455c021e202
-
SHA512
f52472a992ee6e2921256311855ebb9201a342e66f7a0068f259a6035eeb3ea7c91cbea549e5b732e9b19d4343f482da052cb62dc83e35bb90a62d01dad7b0cf
-
SSDEEP
196608:FP7+g/XnJYCdS7bIn7IaAlyH0F1OMI/P:5JZbS7Ua401M/P
Malware Config
Signatures
-
Executes dropped EXE 6 IoCs
pid Process 4964 test.exe 1540 test.exe 1532 test.exe 4660 test.exe 920 test.exe 3296 test.exe -
Loads dropped DLL 64 IoCs
pid Process 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 4964 test.exe 1540 test.exe 1540 test.exe 1540 test.exe 1540 test.exe 1540 test.exe 1540 test.exe 1532 test.exe 1540 test.exe 1540 test.exe 920 test.exe 920 test.exe 1532 test.exe 4660 test.exe 3296 test.exe 3296 test.exe 1540 test.exe 1540 test.exe 1540 test.exe 1540 test.exe 1540 test.exe 4660 test.exe 1540 test.exe 1540 test.exe 1540 test.exe 1540 test.exe 920 test.exe 920 test.exe 920 test.exe 920 test.exe 920 test.exe 1540 test.exe 1540 test.exe 3296 test.exe 3296 test.exe 3296 test.exe 3296 test.exe 1532 test.exe 1532 test.exe 1532 test.exe 1532 test.exe 4660 test.exe 4660 test.exe 4660 test.exe 4660 test.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 ipinfo.io 27 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 test.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString test.exe -
Kills process with taskkill 7 IoCs
pid Process 3344 taskkill.exe 4240 taskkill.exe 3132 taskkill.exe 384 taskkill.exe 380 taskkill.exe 3624 taskkill.exe 3404 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1532 test.exe 1532 test.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 384 taskkill.exe Token: SeDebugPrivilege 3344 taskkill.exe Token: SeDebugPrivilege 3624 taskkill.exe Token: SeDebugPrivilege 3404 taskkill.exe Token: SeDebugPrivilege 380 taskkill.exe Token: SeDebugPrivilege 3132 taskkill.exe Token: SeDebugPrivilege 4240 taskkill.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 3664 wrote to memory of 4964 3664 Loader.exe 84 PID 3664 wrote to memory of 4964 3664 Loader.exe 84 PID 4964 wrote to memory of 1540 4964 test.exe 88 PID 4964 wrote to memory of 1540 4964 test.exe 88 PID 4964 wrote to memory of 1532 4964 test.exe 89 PID 4964 wrote to memory of 1532 4964 test.exe 89 PID 4964 wrote to memory of 4660 4964 test.exe 90 PID 4964 wrote to memory of 4660 4964 test.exe 90 PID 4964 wrote to memory of 3296 4964 test.exe 91 PID 4964 wrote to memory of 3296 4964 test.exe 91 PID 4964 wrote to memory of 920 4964 test.exe 92 PID 4964 wrote to memory of 920 4964 test.exe 92 PID 1540 wrote to memory of 3856 1540 test.exe 93 PID 1540 wrote to memory of 3856 1540 test.exe 93 PID 920 wrote to memory of 2176 920 test.exe 94 PID 920 wrote to memory of 2176 920 test.exe 94 PID 4660 wrote to memory of 1848 4660 test.exe 98 PID 4660 wrote to memory of 1848 4660 test.exe 98 PID 1532 wrote to memory of 4624 1532 test.exe 97 PID 1532 wrote to memory of 4624 1532 test.exe 97 PID 3296 wrote to memory of 3528 3296 test.exe 96 PID 3296 wrote to memory of 3528 3296 test.exe 96 PID 1848 wrote to memory of 3344 1848 cmd.exe 104 PID 1848 wrote to memory of 3344 1848 cmd.exe 104 PID 3856 wrote to memory of 384 3856 cmd.exe 105 PID 3856 wrote to memory of 384 3856 cmd.exe 105 PID 2176 wrote to memory of 3404 2176 cmd.exe 106 PID 2176 wrote to memory of 3404 2176 cmd.exe 106 PID 3528 wrote to memory of 3624 3528 cmd.exe 107 PID 3528 wrote to memory of 3624 3528 cmd.exe 107 PID 4624 wrote to memory of 380 4624 cmd.exe 108 PID 4624 wrote to memory of 380 4624 cmd.exe 108 PID 1532 wrote to memory of 2236 1532 test.exe 111 PID 1532 wrote to memory of 2236 1532 test.exe 111 PID 3296 wrote to memory of 1348 3296 test.exe 110 PID 3296 wrote to memory of 1348 3296 test.exe 110 PID 2236 wrote to memory of 3132 2236 cmd.exe 114 PID 2236 wrote to memory of 3132 2236 cmd.exe 114 PID 1348 wrote to memory of 4240 1348 cmd.exe 115 PID 1348 wrote to memory of 4240 1348 cmd.exe 115 PID 1540 wrote to memory of 4500 1540 test.exe 117 PID 1540 wrote to memory of 4500 1540 test.exe 117 PID 1540 wrote to memory of 4968 1540 test.exe 119 PID 1540 wrote to memory of 4968 1540 test.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\DeepwokenMaster\Loader.exe"C:\Users\Admin\AppData\Local\Temp\DeepwokenMaster\Loader.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Users\Admin\AppData\Local\Temp\onefile_3664_133579079153234977\test.exe"C:\Users\Admin\AppData\Local\Temp\DeepwokenMaster\Loader.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\onefile_3664_133579079153234977\test.exe"C:\Users\Admin\AppData\Local\Temp\onefile_3664_133579079153234977\test.exe" "--multiprocessing-fork" "parent_pid=4964" "pipe_handle=420"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /f /im chrome.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\system32\taskkill.exetaskkill /f /im chrome.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:4500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:4968
-
-
-
C:\Users\Admin\AppData\Local\Temp\onefile_3664_133579079153234977\test.exe"C:\Users\Admin\AppData\Local\Temp\onefile_3664_133579079153234977\test.exe" "--multiprocessing-fork" "parent_pid=4964" "pipe_handle=424"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /f /im msedge.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /f /im browser.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\taskkill.exetaskkill /f /im browser.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\onefile_3664_133579079153234977\test.exe"C:\Users\Admin\AppData\Local\Temp\onefile_3664_133579079153234977\test.exe" "--multiprocessing-fork" "parent_pid=4964" "pipe_handle=416"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /f /im brave.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\taskkill.exetaskkill /f /im brave.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\onefile_3664_133579079153234977\test.exe"C:\Users\Admin\AppData\Local\Temp\onefile_3664_133579079153234977\test.exe" "--multiprocessing-fork" "parent_pid=4964" "pipe_handle=456"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /f /im opera.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\system32\taskkill.exetaskkill /f /im opera.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /f /im vivaldi.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\system32\taskkill.exetaskkill /f /im vivaldi.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\onefile_3664_133579079153234977\test.exe"C:\Users\Admin\AppData\Local\Temp\onefile_3664_133579079153234977\test.exe" "--multiprocessing-fork" "parent_pid=4964" "pipe_handle=584"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /f /im opera.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\taskkill.exetaskkill /f /im opera.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
125KB
MD5974d858b12d10c7ee9e8875f20e0e7af
SHA15f56ee3d0a26ce45857016c329984a1ef121fc61
SHA256a77b2de78310c0b2b4158202ee48734d4835b7ba235aa5f6169f89566357369d
SHA512cf35b43f28048013be4fa87cfbe7fde60a946784a833d3725aa9404502a75254a89d06da605d89fa59c2a84c20b5cfcb74a0a4f0ce2946618c6e495c6a845e08
-
Filesize
63KB
MD51c88b53c50b5f2bb687b554a2fc7685d
SHA1bfe6fdb8377498bbefcaad1e6b8805473a4ccbf3
SHA25619dd3b5ebb840885543974a4cb6c8ea4539d76e3672be0f390a3a82443391778
SHA512a312b11c85aaa325ab801c728397d5c7049b55fa00f24d30f32bf5cc0ad160678b40f354d9d5ec34384634950b5d6eda601e21934c929b4bc7f6ef50f16e3f59
-
Filesize
155KB
MD5bc07d7ac5fdc92db1e23395fde3420f2
SHA1e89479381beeba40992d8eb306850977d3b95806
SHA256ab822f7e846d4388b6f435d788a028942096ba1344297e0b7005c9d50814981b
SHA512b6105333bb15e65afea3cf976b3c2a8a4c0ebb09ce9a7898a94c41669e666ccfa7dc14106992502abf62f1deb057e926e1fd3368f2a2817bbf6845eada80803d
-
Filesize
77KB
MD5290dbf92268aebde8b9507b157bef602
SHA1bea7221d7abbbc48840b46a19049217b27d3d13a
SHA256e05c5342d55cb452e88e041061faba492d6dd9268a7f67614a8143540aca2bfe
SHA5129ae02b75e722a736b2d76cec9c456d20f341327f55245fa6c5f78200be47cc5885cb73dc3e42e302c6f251922ba7b997c6d032b12a4a988f39bc03719f21d1a5
-
Filesize
117KB
MD5562fecc2467778f1179d36af8554849f
SHA1097c28814722c651f5af59967427f4beb64bf2d1
SHA25688b541d570afa0542135cc33e891650346997d5c99ae170ef724fa46c87d545a
SHA512e106ccdd100d0ce42e909d9a21b1ad3b12aee8350033f249ed4c69b195b00adaf441aa199d9885c9d16488db963c751746ce98786246d96568bade4c707d362a
-
Filesize
157KB
MD50a7eb5d67b14b983a38f82909472f380
SHA1596f94c4659a055d8c629bc21a719ce441d8b924
SHA2563bac94d8713a143095ef8e2f5d2b4a3765ebc530c8ca051080d415198cecf380
SHA5123b78fd4c03ee1b670e46822a7646e668fbaf1ef0f2d4cd53ccfcc4abc2399fcc74822f94e60af13b3cdcb522783c008096b0b265dc9588000b7a46c0ed5973e1
-
Filesize
24KB
MD5a16b1acfdaadc7bb4f6ddf17659a8d12
SHA1482982d623d88627c447f96703e4d166f9e51db4
SHA2568af17a746533844b0f1b8f15f612e1cf0df76ac8f073388e80cfc60759e94de0
SHA51203d65f37efc6aba325109b5a982be71380210d41dbf8c068d6a994228888d805adac1264851cc6f378e61c3aff1485cc6c059e83218b239397eda0cec87bd533
-
Filesize
3.3MB
MD580b72c24c74d59ae32ba2b0ea5e7dad2
SHA175f892e361619e51578b312605201571bfb67ff8
SHA256eb975c94e5f4292edd9a8207e356fe4ea0c66e802c1e9305323d37185f85ad6d
SHA51208014ee480b5646362c433b82393160edf9602e4654e12cd9b6d3c24e98c56b46add9bf447c2301a2b2e782f49c444cb8e37ee544f38330c944c87397bdd152a
-
Filesize
37KB
MD5d86a9d75380fab7640bb950aeb05e50e
SHA11c61aaf9022cd1f09a959f7b2a65fb1372d187d7
SHA25668fba9dd89bfad35f8fd657b9af22a8aebda31bffda35058a7f5ae376136e89b
SHA51218437e64061221be411a1587f634b4b8efa60e661dbc35fd96a6d0e7eff812752de0ada755c01f286efefc47fb5f2daf07953b4cfc4119121b6bee7756c88d0f
-
Filesize
686KB
MD586f2d9cc8cc54bbb005b15cabf715e5d
SHA1396833cba6802cb83367f6313c6e3c67521c51ad
SHA256d98dd943517963fd0e790fde00965822aa4e4a48e8a479afad74abf14a300771
SHA5120013d487173b42e669a13752dc8a85b838c93524f976864d16ec0d9d7070d981d129577eda497d4fcf66fc6087366bd320cff92ead92ab79cfcaa946489ac6cb
-
Filesize
194KB
MD5c5c1ca1b3641772e661f85ef0166fd6c
SHA1759a34eca7efa25321a76788fb7df74cfac9ee59
SHA2563d81d06311a8a15967533491783ea9c7fc88d594f40eee64076723cebdd58928
SHA5124f0d2a6f15ebeeb4f9151827bd0c2120f3ca17e07fca4d7661beece70fdcf1a0e4c4ff5300251f2550451f98ea0fdbf45e8903225b7d0cb8da2851cdf62cb8d0
-
Filesize
29KB
MD54ac28414a1d101e94198ae0ac3bd1eb8
SHA1718fbf58ab92a2be2efdb84d26e4d37eb50ef825
SHA256b5d4d5b6da675376bd3b2824d9cda957b55fe3d8596d5675381922ef0e64a0f5
SHA5122ac15e6a178c69115065be9d52c60f8ad63c2a8749af0b43634fc56c20220afb9d2e71ebed76305d7b0dcf86895ed5cdfb7d744c3be49122286b63b5ebce20c2
-
Filesize
1.4MB
MD5a98bb13828f662c599f2721ca4116480
SHA1ea993a7ae76688d6d384a0d21605ef7fb70625ee
SHA2566217e0d1334439f1ee9e1093777e9aa2e2b0925a3f8596d22a16f3f155262bf7
SHA5125f1d8c2f52cc976287ab9d952a46f1772c6cf1f2df734e10bbe30ce312f5076ef558df84dce662a108a146a63f7c6b0b5dc7230f96fa7241947645207a6420f4
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
82KB
MD5a8a37ba5e81d967433809bf14d34e81d
SHA1e4d9265449950b5c5a665e8163f7dda2badd5c41
SHA25650e21ce62f8d9bab92f6a7e9b39a86406c32d2df18408bb52ffb3d245c644c7b
SHA512b50f4334acb54a6fba776fc77ca07de4940810da4378468b3ca6f35d69c45121ff17e1f9c236752686d2e269bd0b7bce31d16506d3896b9328671049857ed979
-
Filesize
120KB
MD5496dcf8821ffc12f476878775999a8f3
SHA16b89b8fdd7cd610c08e28c3a14b34f751580cffd
SHA256b59e103f8ec6c1190ded21eef27bea01579220909c3968eeec37d46d2ed39e80
SHA51207118f44b83d58f333bc4b853e9be66dffb3f7db8e65e0226975297bf5794ebdaa2c7a51ef84971faf4d4233a68a6b5e9ac02e737d16c0ac19a6cf65fad9443f
-
Filesize
33KB
MD515291d70d00d36ba9b079a4af91efb1a
SHA185a17ae766811246cf4b2346b50ba008b3b6d8fe
SHA25625cf4173fb40a3bb197c877742cb5ad13b6ef591b8195d5429a71dc7689f9ab5
SHA5122e96253d9a8978a162e580c3e122ddd0500857582f442a8b39dd34c39004cd7f25f977e710ad160d750502d17cd915f83ae3350fff8fce5aa8984166b0470e71
-
Filesize
31KB
MD5e0cc8c12f0b289ea87c436403bc357c1
SHA1e342a4a600ef9358b3072041e66f66096fae4da4
SHA2569517689d7d97816dee9e6c01ffd35844a3af6cde3ff98f3a709d52157b1abe03
SHA5124d93f23db10e8640cd33e860241e7ea6a533daf64c36c4184844e6cca7b9f4bd41db007164a549e30f5aa9f983345318ff02d72815d51271f38c2e8750df4d77
-
Filesize
5.5MB
MD51fe47c83669491bf38a949253d7d960f
SHA1de5cc181c0e26cbcb31309fe00d9f2f5264d2b25
SHA2560a9f2c98f36ba8974a944127b5b7e90e638010e472f2eb6598fc55b1bda9e7ae
SHA51205cc6f00db128fbca02a14f60f86c049855f429013f65d91e14ea292d468bf9bfdeebc00ec2d54a9fb5715743a57ae3ab48a95037016240c02aabe4bfa1a2ff4
-
Filesize
8.4MB
MD5a3ea9429621726dccc70f826ad7ad15c
SHA1076126049402a4df2d313d4e38845a9792dbfdea
SHA2562a50eaed6ccb9b45e9c65db0bfe5af5b013b9685395d53faddbb5bd1d7037784
SHA51255e915cdcdd5e61b77cc9f2d4e0301a4dc07dac764af7d39c1082c59b6c9f615b49d2e0d8d58b5bc8bd3b561c270458c2e27f3babdbf0bd2f62e31150fa0da5e