Analysis
-
max time kernel
77s -
max time network
188s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
08-05-2024 22:47
Static task
static1
Behavioral task
behavioral1
Sample
32f238f4d46cc8bc50f8b635199e426438ff9ba894ce5120ad931e11a1dec485.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
32f238f4d46cc8bc50f8b635199e426438ff9ba894ce5120ad931e11a1dec485.exe
Resource
win10-20240404-en
General
-
Target
32f238f4d46cc8bc50f8b635199e426438ff9ba894ce5120ad931e11a1dec485.exe
-
Size
753KB
-
MD5
21884164c40ed182195005228c032538
-
SHA1
dd51fef15bfc4d2fe024427ede3ffca274594e37
-
SHA256
32f238f4d46cc8bc50f8b635199e426438ff9ba894ce5120ad931e11a1dec485
-
SHA512
1d694c00330c6fec201f571c0decbeb125fdb90f203e28c9c927b997d1c04a6cb84625148f8f1f94ffb487cd217c22b7cd423241e536cdc0f426ab5d79d98d6a
-
SSDEEP
12288:8MwNHnV+ztWlIbp7HOTW0AC5x52I+m7n3lwXqhtFpBC/lZKfKY39pNaUiOp66w7s:8MwNmWAyTW45nJn1++tFjalZxKLJh
Malware Config
Extracted
smokeloader
pub3
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
Yours.pifdescription pid process target process PID 4748 created 3440 4748 Yours.pif Explorer.EXE -
Executes dropped EXE 2 IoCs
Processes:
Yours.pifYours.pifpid process 4748 Yours.pif 2432 Yours.pif -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Yours.pifdescription pid process target process PID 4748 set thread context of 2432 4748 Yours.pif Yours.pif -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Yours.pifdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Yours.pif Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Yours.pif Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Yours.pif -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 380 tasklist.exe 4620 tasklist.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Yours.pifpid process 4748 Yours.pif 4748 Yours.pif 4748 Yours.pif 4748 Yours.pif 4748 Yours.pif 4748 Yours.pif 4748 Yours.pif 4748 Yours.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exetasklist.exedescription pid process Token: SeDebugPrivilege 380 tasklist.exe Token: SeDebugPrivilege 4620 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Yours.pifpid process 4748 Yours.pif 4748 Yours.pif 4748 Yours.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Yours.pifpid process 4748 Yours.pif 4748 Yours.pif 4748 Yours.pif -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
32f238f4d46cc8bc50f8b635199e426438ff9ba894ce5120ad931e11a1dec485.execmd.exeYours.pifdescription pid process target process PID 2908 wrote to memory of 1844 2908 32f238f4d46cc8bc50f8b635199e426438ff9ba894ce5120ad931e11a1dec485.exe cmd.exe PID 2908 wrote to memory of 1844 2908 32f238f4d46cc8bc50f8b635199e426438ff9ba894ce5120ad931e11a1dec485.exe cmd.exe PID 2908 wrote to memory of 1844 2908 32f238f4d46cc8bc50f8b635199e426438ff9ba894ce5120ad931e11a1dec485.exe cmd.exe PID 1844 wrote to memory of 380 1844 cmd.exe tasklist.exe PID 1844 wrote to memory of 380 1844 cmd.exe tasklist.exe PID 1844 wrote to memory of 380 1844 cmd.exe tasklist.exe PID 1844 wrote to memory of 4124 1844 cmd.exe findstr.exe PID 1844 wrote to memory of 4124 1844 cmd.exe findstr.exe PID 1844 wrote to memory of 4124 1844 cmd.exe findstr.exe PID 1844 wrote to memory of 4620 1844 cmd.exe tasklist.exe PID 1844 wrote to memory of 4620 1844 cmd.exe tasklist.exe PID 1844 wrote to memory of 4620 1844 cmd.exe tasklist.exe PID 1844 wrote to memory of 2020 1844 cmd.exe findstr.exe PID 1844 wrote to memory of 2020 1844 cmd.exe findstr.exe PID 1844 wrote to memory of 2020 1844 cmd.exe findstr.exe PID 1844 wrote to memory of 4408 1844 cmd.exe cmd.exe PID 1844 wrote to memory of 4408 1844 cmd.exe cmd.exe PID 1844 wrote to memory of 4408 1844 cmd.exe cmd.exe PID 1844 wrote to memory of 4304 1844 cmd.exe findstr.exe PID 1844 wrote to memory of 4304 1844 cmd.exe findstr.exe PID 1844 wrote to memory of 4304 1844 cmd.exe findstr.exe PID 1844 wrote to memory of 524 1844 cmd.exe cmd.exe PID 1844 wrote to memory of 524 1844 cmd.exe cmd.exe PID 1844 wrote to memory of 524 1844 cmd.exe cmd.exe PID 1844 wrote to memory of 4748 1844 cmd.exe Yours.pif PID 1844 wrote to memory of 4748 1844 cmd.exe Yours.pif PID 1844 wrote to memory of 4748 1844 cmd.exe Yours.pif PID 1844 wrote to memory of 1680 1844 cmd.exe PING.EXE PID 1844 wrote to memory of 1680 1844 cmd.exe PING.EXE PID 1844 wrote to memory of 1680 1844 cmd.exe PING.EXE PID 4748 wrote to memory of 2432 4748 Yours.pif Yours.pif PID 4748 wrote to memory of 2432 4748 Yours.pif Yours.pif PID 4748 wrote to memory of 2432 4748 Yours.pif Yours.pif PID 4748 wrote to memory of 2432 4748 Yours.pif Yours.pif PID 4748 wrote to memory of 2432 4748 Yours.pif Yours.pif
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\32f238f4d46cc8bc50f8b635199e426438ff9ba894ce5120ad931e11a1dec485.exe"C:\Users\Admin\AppData\Local\Temp\32f238f4d46cc8bc50f8b635199e426438ff9ba894ce5120ad931e11a1dec485.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Exceptional Exceptional.cmd & Exceptional.cmd & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:380 -
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"4⤵PID:4124
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4620 -
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"4⤵PID:2020
-
C:\Windows\SysWOW64\cmd.execmd /c md 551661254⤵PID:4408
-
C:\Windows\SysWOW64\findstr.exefindstr /V "SpeakingIdentifyYeahWm" Afternoon4⤵PID:4304
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Mechanisms + About 55166125\a4⤵PID:524
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\55166125\Yours.pif55166125\Yours.pif 55166125\a4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.14⤵
- Runs ping.exe
PID:1680 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\55166125\Yours.pifC:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\55166125\Yours.pif2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
218KB
MD5a3f24c66573da6335b30ed36bad83a27
SHA16cd49a2d7d719b6a2f0de9f3708c23d0321e4d4b
SHA256a9c11419a527ee978756038045ef3490d13d15dea4c0ee0ec39272c57cabba43
SHA512ada835b44bfc6df3f3f69b6ed4a34102e063a8f1f10689168ebe4b20e8d1237517d9168f25f2d9e488c73330226c36f14996d4b089249ebb1f55f6d3c894578b
-
Filesize
65KB
MD5355de775b9e4cab5d3096ac8c43ac9bf
SHA11d920f958a5e2b86158ca21e3e404ca6cf5d0108
SHA256061f5d915ea25f33d06380766a3e422bb864661f37674128abd51ebd01047948
SHA51286cce36a48b92e53a6785f56f8c812003ed62818d3059f3faf02ae7acb2dbe58b0966a560ed504d19bf9f6a9b041a76e615bd490b0acde731a6842daa5f00c41
-
Filesize
176B
MD5c3a6072d3b000001a3d97ac4d7be95a1
SHA1cb44903d04404ca0c244c237b3809cd4ea4d30d9
SHA2561ca0ecef786b4c4586faece0c560273cbb51425b7d21516dcef4694ced4a7feb
SHA5128e748e2fe13798e737adfeaa9dd1810860afd26f5b30934a2fd180b4b479b817edf79720fbda1174f787eb00d55836d9799f255e2d3419715ce87b5cce170822
-
Filesize
13KB
MD5cb7b2e1b5573eff84fae2ac8c56463e3
SHA1c3245046e25fa5ad1bdd498b047e62faa99af87a
SHA256093aa9ee4c9189103d62bcb5c2a00f536595434dc1b6edb0ef5403503b0c0989
SHA512de88473db279ccb52c3e820f0e612bbb3db154c64a2e712cd75d8ac2cf1ed4032f32b0f1ab26f11b06b642e49603995777a1fb348a2fa90cac2ea70e812fedf1
-
Filesize
24KB
MD570761d44518b6c96276ed6b469ce586c
SHA1e2c7a917f17fd2f7fbae1e8e5d017bca770b24ff
SHA256293796a67d5caf0e682827a120010a045e5230d9e31ba8f654381ad514406743
SHA512c33e4271b847445137503c190ffce128ceb354f6bea5341746a534c7a700cfdbf5201f5435df662c28eeed59f8b4c38d055d7cb0bedd06fad80a4a5db4b3d301
-
Filesize
8KB
MD5c66ec27b5fd3b1462af0387163a5a7d2
SHA12c621191888dc29690404dcfbc5384df2efb50d1
SHA256d421949bd4cd3854227c6164c05eac5faaec5be7e9684efc40bcb9fc9f35451d
SHA512342f2143c01fb4f370080f29e608969e3c62c9bd4eba236d54fdce8a29031ebb659e4d283886f619096e4b7c2dae3f878a612ebea9427b788bf69b24e7016bf1
-
Filesize
29KB
MD54370d767cff75549d6e0aadcbc46f431
SHA144570c6b8b824519bb37ebc59c24df669bbfae9b
SHA25629070ac9a9b886a1cd1f64d34999c22141bfec35f7de95b84345c4bcde465f19
SHA5129df73017273bd34a392e51821b85a822ae824759cff71d5109fd1daae188a260700b8c620595b817a9eab0bf8c258acd2cd94797eabd88cf1b97814027cfcad8
-
Filesize
68KB
MD5758057875cf0e1d1cc426528f143fffc
SHA120031d253b9a4dc0e374b4a6727d4f4987673c92
SHA25656ca7f60de6372a21311c74dda66f1bb413a8025eb23ae5eecdf6757e8056f86
SHA512d283531376a4e98fe31c4ff191d8ee4e9dd91166619c2f9a223aa1813d760ce9a0dc41364327648653617a33e05f75fc50cf3f134de6167c050a0034cbbce004
-
Filesize
12KB
MD56bdf77915b441c858710f8583e14b011
SHA13ac23ec8233c6a2091294991d1f255d01a78e029
SHA256f0c875bbc4437a67cf613d84e13fcc1d3596f7d296e1bb7afd4a11a64f9fa671
SHA512b857ccba516a7e8500771199ed26c4ebb78044ff6f1dfc7d098dea862e0dd49205c930138b1d9918e7c62588fe6fee31880050ad1e21c9e579c45e5fa14eb63c
-
Filesize
24KB
MD52002af3d347d6614f7a128e75681882e
SHA168daf193dbe63582f5a00a16dc6eac50f313a18a
SHA2560435e78236c1b3058f709d4a0ccbf16626de16a32dd0f08bc6f770a7f64a79fe
SHA512181935e76bc79e36e70b5326ed6eae4f1b2e310ec4acb8878781680345fb4f6c5a4bc926336764d45073012c4e1481d803924673f92d5318bd456818c314b4f6
-
Filesize
63KB
MD5dc2216f10415f9b7b1d9c786da8314f9
SHA1004f5caf9641051d3fcffd2f038513d1e872b0a1
SHA2569afc7e9c980797a0d373df1b6365b190f0624635793b15739d2c69889543b4f3
SHA512abeea4773779fe452d910f561991763641ce81094133343f16db5aa95d0022f01ce79a16ed23ee5eed2774c5e6bef4faef6ec5f44581731a1bc44a3bac52e49c
-
Filesize
30KB
MD591feeb2e3469c4928ea90674e8116b17
SHA1d63d57558e6539eecec5cc8e5e247fb30b5a5b2a
SHA2564a452d003f576885b98e06b8b6933285983dc2f3941e1a9e1b34451f7c6810d5
SHA512d7dbe1f432509f0a0412c21dbabb1503bc3f3dc256b4921012aaac9811beed9674a96b33f5133d17e7b079d7d2f93e561bb9925cab38b0750988dff85f735439
-
Filesize
37KB
MD54ce704064b36b63f1e193a9216b61f6a
SHA1b6cfa4a9f0631992bb1c216f871676fce5cd7e8d
SHA25661cc980258cb215ca30b9259d4576008ac469721820c2242be4b570a80e05ae9
SHA5127847597bcb78a2cc0e348e59e7e1482dd940190b4d2097cc19aeb51df3a3b61ea8f79f6ef2a5ac8b219803a442a192ce690ce3f8e9681d8b4acb09e15d0f8372
-
Filesize
18KB
MD512680fb7abe29cc1c28dd767389a1a9a
SHA103ab552f6e2718a9693520defa6f6e57857ba408
SHA25619d318d759c2d6c0d9449d4d8872641df3796ccc7f06f6e962bfa67ca975f36a
SHA512164a313d485839aeec8c4e3507e6134b0dd40efeca3d733336dc471e94b8355f4b7d8a30e6bab68ecab6d70f5adad346806b311fdd092eb7cf76fc4c4a75800a
-
Filesize
61KB
MD5111c83eb67a74c7e2e1671e0ab02aa69
SHA1cbd5dabda64b45c3d58469e69a031e029d6d8e41
SHA2568e243237bf1a3431d399a2418b22c3082b2e29a38eafc7bfa03d12c7153466fa
SHA512ab5758f8292b49440ec2170256eeef17e44095cbd1188102a86e88f6abd0998c58519b1278ff0b15a06da8d614e2eeaa1070e2f93bdbb124cac2c23b695c7d5c
-
Filesize
153KB
MD5814324f8c49776cdfc80d2aa63ac249d
SHA1f0b2a623b26b5e1028fb94226c259b055101104f
SHA256815616302e29068fb7bdb7744de097217ff4d325eae02aa0a48f06838b3437d0
SHA512418e25319a5b80652dae623dc0f810d42dd976a7c9a758c34e81a635958a95bb9a1ca14f804d403814b9484a0cd75ee0f069b41e7f96fd4daafa82e496eebe2b
-
Filesize
8KB
MD5edfa760ac5a7f813444ee17a80d6ebae
SHA12b958f284ef1c11b8d78ad2753ee75c4f83cc4cc
SHA256fb020dcb03059c3e9f45bee0432a058a57eb7c1d3f17d1436a8271090a1cfe8a
SHA5127532751990aa6b1cb71363df0aed3dd9b35d6d5c13a728f607cc5be289a4236b34a5050e96fcad03c89211473d7acb773a08a642befba9f5956c28a07b5802c7
-
Filesize
24KB
MD518118ba182b208ee32f87b599c6b55c7
SHA1053bb6653d5f2f8ed28bfab93df6c06f5dca73b7
SHA256fa42690a8cde1dba5482d11ba8b1e53a74c1aa0ade39ec05679f13428ddb270e
SHA5124e7ceb7d5b63b5d16cc616e48a0b648a92a04720d78856d01a45e9c58a619b6725a8c2ec6e75367509763b8655e215b7b4685ff1a7b74d28f672e5553014fcd7
-
Filesize
52KB
MD5f0b1b22cee863e660bcbd76b8a7b39f9
SHA15b441adb68f3de4d4bde1d4767838baa7f45fddd
SHA256b4532cec467b0d53d58fd3ec9168a863566343a7417218671c6422c388bb2fea
SHA512735d5012cce589412235399668cc5edbeafd6827d54cbc8a18de402e9b92656bdfdb14548f8b6f4b8263f2f71771833bddd84f7ac9a7b699ed93c6df56ab24d9
-
Filesize
39KB
MD5c3e217fb0a392cd5e6203d217aa561f6
SHA13643b19a7c7428b6334ee420ac93414093dd9448
SHA25636c03439ed11881fbb9405e1c607a3f435da056a6c38f8893d2ff5658c2473c3
SHA51205bf32081431ffbd142f52e54c7ca11bb3ad95dbfe14cb1ed7ea6d6b0aea17e6c47a8247ab77624a73162bad5ef88c35a5279e57537755bc33ae22d96ff74988
-
Filesize
27KB
MD5849a9fa93eb14c66d3d651d45cae0b7a
SHA1ef652431e35ac26489a99c7523be2061822e24bb
SHA25632aa0b57b89b0f4460e72d6575e4330064799f2f788d8a6f8d377db79aefd482
SHA5126ec5cde13d32580031d43f5e88218551e7272f14fec81a6cc12eeff78e8a4badce52a4817344c9ecec8a89de015083e82a854c639e3e6b1b695d7c48b25617fa
-
Filesize
57KB
MD5b707c6e7077b8796a68d6e4a7d149b0a
SHA118ff8d328033923500c134758bf141cc872a0965
SHA25692cc4bcee1ae08139f168ae2e2e0a7b2527e92ec6706256e5257e4f5065b19ed
SHA512dc87ef81ec9c8f3750f66f89e04b6fa26cdde1e2b2c4cc45f9e62e34fbd733212179ce0d8109418915215f8cca13cf922e020dd644b7879913cc110f7f60e746
-
Filesize
33KB
MD54585963123499f797c6109f52a76adf4
SHA19a39d202ae01bfebdce3b1f79f4f2a673ffe0adf
SHA256a2c12fc2ac4e7726df7fe29a136a05e121c9066d1c65c6069833c1db3941733e
SHA5125aa7ff08ac0034f38ad52ae46fb9a4f19808f807625081f26d90be7cb10a77b6a064e669fe19fab32b728f4ca555170ec2ee18a4a48ff27e545f4c00b660e3f9
-
Filesize
23KB
MD56872702acdce54aa0ac47180e571fb48
SHA1eddd50620b9bf477c16c0a665f2e46e0d864830a
SHA256308dc4e9e8f7997fbffb1831d5cea2a129e26a5ba314b1b18b73d6883b85477e
SHA512a4af9cda9c134602539e052caf939dfde8fe92c11bba2e93d7dcceaad770ff350b3861dbf49e69ee89cc8364d0c1f2a88bffd1ebf50b2115cf8c2c9567a0e9f2
-
Filesize
34KB
MD547e01fc0dc1e0ba15c3e8e7dfb90adb5
SHA18bbe57972141ff6df257ae4e65ab86d4842a4660
SHA25679f372549399f315d27acd6031b40888c43fb86dd9267d4d28b08e5e69c711a6
SHA512598726112cd2fa81027826eef3ae02ace5be195d209b150363d67c23d9881d9a9d50b785a80f88be098679724fd36fdbff351af1aabf027d275a3eee32fc2832
-
Filesize
4KB
MD5dbca0b5fd123530408b73683a4d549c6
SHA1b7e9d6f79ef82296fff2fbf74b5b3c4e35ca577b
SHA256948b6158137df0ba6fe5b51e42fb44890011385c77e63e54401b0ac53ee56500
SHA51216ac086ca13aa42e2bcd8b9464a6e001cc1dea46ce37e1ef0584b97ce24fd0fbbc430ad01ad7f6b207b54c26b5c8fe878f44a83f26bdcdb711603078bae2eed8
-
Filesize
65KB
MD56cdf168c2dbd7d3161cddda8860b0493
SHA156f0954496b344f9f2fe7371c285cb45975f4276
SHA256cf33976078fcb4f17d1445dc0c2d79445243f8232312a74857e40d5e4b9eee0e
SHA512f553e8ec68e92f73638e96fbc54959b8fd924c44fd377857bdd22313e3583388001c5ca9abe9cdbda7649c9542801beaf0abac2b6a83706b32310813dc3432ce
-
Filesize
69KB
MD567594eb959c1183685e2da02159868cf
SHA1e0048d64846449bfe4992abe8bc39305e9797ce2
SHA25641026568d92e70e1903ee713f4dd9f45f5f2b9da7e371cf124e99f3ebda27654
SHA512624f370745d47ad5294f1e2855e51e4a810438bac91808f05b794240f76ca2085843ea48875e83ccc4764d46301e1c89dd8c6c45b56cfb1ed8d35d101d6f2ffb
-
Filesize
64KB
MD5c56a833b03dfb63ea2cc23bc2503750a
SHA1a990094bf7991b336f9ba1820d2c04742c01a5e5
SHA256ec1543ad4cdc0d52799e2ce453fa7a4d6a6f74e5cee60bea302356e33568c292
SHA512c836c1d8784d95216a6c30926bee411647cf5e3ccde9d4126f749ce9f73a8493283a4070c8f8f3c72d7c2ddd2fbc860b51c7876894757f9e6d8d22b0feebf6f9
-
Filesize
62KB
MD559ed0159b5db274f9f27f8ba96cc8afa
SHA1a9eb0bc4639c8f55a9aac04bcb26164cc7491571
SHA256aff5fc0415edb571e54e64cd288d34aefb603e069b15b275f08d0632e7615a4b
SHA512887cf614f557f83eab771648f8302024efa72c8b3d4932df9309f9168a8318cb2d6f910df4978735c0d04ac2233cdaebf62b47c51bd32ad1fc9b40c24c68f47b