Analysis
-
max time kernel
26s -
max time network
29s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-es -
resource tags
arch:x64arch:x86image:win10v2004-20240709-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
26-07-2024 01:19
Static task
static1
Behavioral task
behavioral1
Sample
HyperX NGENUITY Installer.exe
Resource
win7-20240704-es
Behavioral task
behavioral2
Sample
HyperX NGENUITY Installer.exe
Resource
win10v2004-20240709-es
General
-
Target
HyperX NGENUITY Installer.exe
-
Size
843KB
-
MD5
a30a9be69cd6c9b67e8098ddfda6a94a
-
SHA1
309586c069dca8d30f57428cb381caaeceb6663f
-
SHA256
58bb9a24f3f3f81bba4e14c660d8ab392f4ba7b375a56fafd40a3add6b50dbfe
-
SHA512
54317d5bfce16f86540fdf5585b6571c7581622a88ab3a52d5c76ca0e6399beaa4efa2921c9c243cfb9b1e46cd9fe4c7b0ce0fc9007e4b3875a5e5615636c100
-
SSDEEP
12288:Fv+6GAIA3+Tac0RDffXJjyYp9poNHSy5viczBBH0N7KafXJjyJpB:EbAI2+2DR7BWYp9po44HEOaBWJpB
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation HyperX NGENUITY Installer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Sin confirmar 199475.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4664 msedge.exe 4664 msedge.exe 3904 msedge.exe 3904 msedge.exe 5280 identity_helper.exe 5280 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4596 HyperX NGENUITY Installer.exe -
Suspicious use of FindShellTrayWindow 32 IoCs
pid Process 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4596 wrote to memory of 3904 4596 HyperX NGENUITY Installer.exe 87 PID 4596 wrote to memory of 3904 4596 HyperX NGENUITY Installer.exe 87 PID 3904 wrote to memory of 4060 3904 msedge.exe 88 PID 3904 wrote to memory of 4060 3904 msedge.exe 88 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 816 3904 msedge.exe 90 PID 3904 wrote to memory of 4664 3904 msedge.exe 91 PID 3904 wrote to memory of 4664 3904 msedge.exe 91 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92 PID 3904 wrote to memory of 4892 3904 msedge.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\HyperX NGENUITY Installer.exe"C:\Users\Admin\AppData\Local\Temp\HyperX NGENUITY Installer.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://apps.microsoft.com/store/detail/9P1TBXR6QDCX?ocid=psi_na&referrer=psi2⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb6c6b46f8,0x7ffb6c6b4708,0x7ffb6c6b47183⤵PID:4060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2028 /prefetch:23⤵PID:816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=2384 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:83⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:13⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:13⤵PID:1696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:83⤵PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --service-sandbox-type=collections --mojo-platform-channel-handle=4940 /prefetch:83⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:13⤵PID:5304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:13⤵PID:5312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:13⤵PID:5320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4952 /prefetch:83⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:13⤵PID:5708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,11851797867923631761,11611233728783479731,131072 --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:13⤵PID:5716
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:620
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD554f1b76300ce15e44e5cc1a3947f5ca9
SHA1c978bfaa6ec6dae05464c6426eaa6cb3c3e2f3b7
SHA25643dec5d87b7ee892a3d99cb61f772ba403882ac0772423f36034e84244c1ca24
SHA512ac26e5676c675be329eb62b5d5a36a0e6014ab8a6366684b0fc2a59ae5f061f596f462b82eb4e9f135d2235a0cbd4af96680d234eecc873a8397fd81507d277a
-
Filesize
152B
MD5c00b0d6e0f836dfa596c6df9d3b2f8f2
SHA169ad27d9b4502630728f98917f67307e9dd12a30
SHA256578481cd359c669455e24983b13723c25584f58925b47283cb580019ef3142b1
SHA5120e098ab5f5772fec17880e228a0dccbbaa06dc1af14e0fd827f361599c61899fe07d612a7f7b049ff6661d27fdc495566dd20fc28ceed022b87c212bf00be5da
-
Filesize
5KB
MD50a493753d9f039d008bca12d6cb82b24
SHA135fdbab3f663a0f20923b6bb9a5a642e98610984
SHA2564ed6fc999d9afb5e7ac2c3f167a3816c5647ccbeec02c15a6945b713d552becb
SHA512de744ab33dba1df4e85829a34fb826e212b825c8f720db50dca16214c8e15c6087972d5de6dceb97dcc85d3c68287f2b14a84d859b6878676b3fd42385d6b321
-
Filesize
6KB
MD58d64326030e927db9458e282b9f1a50d
SHA16e5ee2c395b4406710a6d7ea3b9cf96662e44c43
SHA2565a0b4a8b9f2ee5ff20522ff80a81b189a06302846f3f5448a0d51e3f2190ce9f
SHA512cacf0e48d58fa4553b7e33d81c7597260d76e1bcd98367398f4b082a99bf14236cb4dd6c0bde59ff774009d408dd71278b8710a78b38cfae8d3e1b3a3f9205d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt
Filesize204B
MD514c28fa120286707b60a578d971247a5
SHA11ef7cd29cbee081a67aa5a37b61f5d71246a8de5
SHA2568e7a0271f052e4237f60e90e4402daabf3e8a836b47136eee782909419f69b17
SHA512bf66ff48edf6f9df60e576c2a0099774ef3c2305bc4dfd2b296f366116a5104b77203b1f11043db091dd7319fa086fb3e4c8087c1c11d10a11e3e82acf2d3007
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt~RFe57c004.TMP
Filesize109B
MD54b835b3beccd4b1ad5a96fd7f361bef6
SHA160d0ba43c6528648d5f0b8645c99faad3a47d4d3
SHA2567de5755176187085683ad583001dcc55288d2ac98ab542a2427d206ea087ca9c
SHA51293ec38413d2b0fefab219eee485a99e8ef0a037c34f4163741bdc000b8bcf8a12b04ec50d9cb6c34a41d9c56898e23162ba304abed5743f792ea19c21225f52e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5b867b1db51169443cd900c7df725756e
SHA14d77451c02a0b8727b1b845e37772fe4b904d087
SHA256c1cac967cbfbf7d8eb3da81552251af57e8676fa03d886323cef2e0b175b2a2d
SHA512d718340d68c606a55a03478b64300e250803b9b434bbe1f59d3a029cc3a8c08638009625e2278d8165112d777331e0c3b72fde04c412889b16aeef1771c4e74d
-
Filesize
11KB
MD5e09c7ce84b480aa8dfe197f8211bb4ea
SHA172772a9b64a811139419a1c4967cdca601a61639
SHA256b7e5f9d5eeb5d6250ea239fe6a6023c257f6f5e2b0d627fac982c9de089df59d
SHA5123fd9c5c88516af29c5bcd2265d61b6426d238c7cd3e550ab8bf9b93eec05b9783438a66d1a08621638b3f63e7622bb1e0ebdf0a495ce5b79e7e70042075983dd
-
Filesize
1KB
MD5a10f31fa140f2608ff150125f3687920
SHA1ec411cc7005aaa8e3775cf105fcd4e1239f8ed4b
SHA25628c871238311d40287c51dc09aee6510cac5306329981777071600b1112286c6
SHA512cf915fb34cd5ecfbd6b25171d6e0d3d09af2597edf29f9f24fa474685d4c5ec9bc742ade9f29abac457dd645ee955b1914a635c90af77c519d2ada895e7ecf12
-
Filesize
843KB
MD5ce2312fe287355da8e7f07e2ea65f570
SHA17c06e850b2075de43e2422145181a91132ad74bf
SHA25655097507716c31d40cb3c9d90fb86005abe83f3c0454ce24907d4d081602f746
SHA512b73603a42daa3fd692267cc167c3dfa791399f0038a39d1dabdaca7bdf635569a5392159ca3998fb60ebdb393bd9a6ea0cc8a4aa8dad9a0cbcd7a5ff417ceda0