Analysis
-
max time kernel
125s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 01:55
Static task
static1
Behavioral task
behavioral1
Sample
2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe
Resource
win10v2004-20240802-en
General
-
Target
2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe
-
Size
634KB
-
MD5
8f27d14a78615dc0c6d100ca3f96a86a
-
SHA1
3d267acd9ae52e0585e091826a57af1a53450ae6
-
SHA256
2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9
-
SHA512
0af71aed92eda0f10cd435a542d3b6fbada85be89e4d94f5c029ee81b0c0167140cf801bfdaa816d479aa435741a337f827be61683ffd32367d1b1c2d276c7d7
-
SSDEEP
6144:3kuuqTIKE3cPTWyG08SLGf5FKlunGth1mQVSomL3To7ovjqjvrKi5z5XThDLGfwk:3DuqhE3cPqy9uuunGtNSnP/OzHST
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1269302041445142548/7kHNPJkzcEXhevOi0GE-ta2E1mwfJ5-sBn7_at06BC13YjVrSo2F-y7QrDWzHj8zAjbY
Extracted
xworm
by-thus.gl.at.ply.gg:35938
-
Install_directory
%Temp%
-
install_file
SSPinstaller.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x00090000000120f9-5.dat family_umbral behavioral1/memory/2804-12-0x0000000000A00000-0x0000000000A5A000-memory.dmp family_umbral -
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2788-13-0x0000000000B50000-0x0000000000B80000-memory.dmp family_xworm behavioral1/files/0x0009000000016d5a-11.dat family_xworm behavioral1/memory/2928-88-0x0000000000F70000-0x0000000000FA0000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 3020 powershell.exe 1616 powershell.exe 2516 powershell.exe 1884 powershell.exe 1896 powershell.exe 912 powershell.exe 1500 powershell.exe 2960 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts requestInstall.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SSPinstaller.lnk SSPInstaller.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SSPinstaller.lnk SSPInstaller.exe -
Executes dropped EXE 4 IoCs
pid Process 2804 requestInstall.exe 2788 SSPInstaller.exe 2928 SSPinstaller.exe 1680 SSPinstaller.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\SSPinstaller = "C:\\Users\\Admin\\AppData\\Local\\Temp\\SSPinstaller.exe" SSPInstaller.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com 7 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2464 PING.EXE 1996 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1692 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2464 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2804 requestInstall.exe 1884 powershell.exe 3020 powershell.exe 1616 powershell.exe 528 powershell.exe 1896 powershell.exe 2516 powershell.exe 912 powershell.exe 1500 powershell.exe 2960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2788 SSPInstaller.exe Token: SeDebugPrivilege 2804 requestInstall.exe Token: SeIncreaseQuotaPrivilege 2732 wmic.exe Token: SeSecurityPrivilege 2732 wmic.exe Token: SeTakeOwnershipPrivilege 2732 wmic.exe Token: SeLoadDriverPrivilege 2732 wmic.exe Token: SeSystemProfilePrivilege 2732 wmic.exe Token: SeSystemtimePrivilege 2732 wmic.exe Token: SeProfSingleProcessPrivilege 2732 wmic.exe Token: SeIncBasePriorityPrivilege 2732 wmic.exe Token: SeCreatePagefilePrivilege 2732 wmic.exe Token: SeBackupPrivilege 2732 wmic.exe Token: SeRestorePrivilege 2732 wmic.exe Token: SeShutdownPrivilege 2732 wmic.exe Token: SeDebugPrivilege 2732 wmic.exe Token: SeSystemEnvironmentPrivilege 2732 wmic.exe Token: SeRemoteShutdownPrivilege 2732 wmic.exe Token: SeUndockPrivilege 2732 wmic.exe Token: SeManageVolumePrivilege 2732 wmic.exe Token: 33 2732 wmic.exe Token: 34 2732 wmic.exe Token: 35 2732 wmic.exe Token: SeIncreaseQuotaPrivilege 2732 wmic.exe Token: SeSecurityPrivilege 2732 wmic.exe Token: SeTakeOwnershipPrivilege 2732 wmic.exe Token: SeLoadDriverPrivilege 2732 wmic.exe Token: SeSystemProfilePrivilege 2732 wmic.exe Token: SeSystemtimePrivilege 2732 wmic.exe Token: SeProfSingleProcessPrivilege 2732 wmic.exe Token: SeIncBasePriorityPrivilege 2732 wmic.exe Token: SeCreatePagefilePrivilege 2732 wmic.exe Token: SeBackupPrivilege 2732 wmic.exe Token: SeRestorePrivilege 2732 wmic.exe Token: SeShutdownPrivilege 2732 wmic.exe Token: SeDebugPrivilege 2732 wmic.exe Token: SeSystemEnvironmentPrivilege 2732 wmic.exe Token: SeRemoteShutdownPrivilege 2732 wmic.exe Token: SeUndockPrivilege 2732 wmic.exe Token: SeManageVolumePrivilege 2732 wmic.exe Token: 33 2732 wmic.exe Token: 34 2732 wmic.exe Token: 35 2732 wmic.exe Token: SeDebugPrivilege 1884 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 528 powershell.exe Token: SeIncreaseQuotaPrivilege 2816 wmic.exe Token: SeSecurityPrivilege 2816 wmic.exe Token: SeTakeOwnershipPrivilege 2816 wmic.exe Token: SeLoadDriverPrivilege 2816 wmic.exe Token: SeSystemProfilePrivilege 2816 wmic.exe Token: SeSystemtimePrivilege 2816 wmic.exe Token: SeProfSingleProcessPrivilege 2816 wmic.exe Token: SeIncBasePriorityPrivilege 2816 wmic.exe Token: SeCreatePagefilePrivilege 2816 wmic.exe Token: SeBackupPrivilege 2816 wmic.exe Token: SeRestorePrivilege 2816 wmic.exe Token: SeShutdownPrivilege 2816 wmic.exe Token: SeDebugPrivilege 2816 wmic.exe Token: SeSystemEnvironmentPrivilege 2816 wmic.exe Token: SeRemoteShutdownPrivilege 2816 wmic.exe Token: SeUndockPrivilege 2816 wmic.exe Token: SeManageVolumePrivilege 2816 wmic.exe Token: 33 2816 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2804 2248 2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe 31 PID 2248 wrote to memory of 2804 2248 2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe 31 PID 2248 wrote to memory of 2804 2248 2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe 31 PID 2248 wrote to memory of 2788 2248 2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe 32 PID 2248 wrote to memory of 2788 2248 2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe 32 PID 2248 wrote to memory of 2788 2248 2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe 32 PID 2804 wrote to memory of 2732 2804 requestInstall.exe 33 PID 2804 wrote to memory of 2732 2804 requestInstall.exe 33 PID 2804 wrote to memory of 2732 2804 requestInstall.exe 33 PID 2804 wrote to memory of 2364 2804 requestInstall.exe 36 PID 2804 wrote to memory of 2364 2804 requestInstall.exe 36 PID 2804 wrote to memory of 2364 2804 requestInstall.exe 36 PID 2804 wrote to memory of 1884 2804 requestInstall.exe 38 PID 2804 wrote to memory of 1884 2804 requestInstall.exe 38 PID 2804 wrote to memory of 1884 2804 requestInstall.exe 38 PID 2804 wrote to memory of 3020 2804 requestInstall.exe 40 PID 2804 wrote to memory of 3020 2804 requestInstall.exe 40 PID 2804 wrote to memory of 3020 2804 requestInstall.exe 40 PID 2804 wrote to memory of 1616 2804 requestInstall.exe 42 PID 2804 wrote to memory of 1616 2804 requestInstall.exe 42 PID 2804 wrote to memory of 1616 2804 requestInstall.exe 42 PID 2804 wrote to memory of 528 2804 requestInstall.exe 44 PID 2804 wrote to memory of 528 2804 requestInstall.exe 44 PID 2804 wrote to memory of 528 2804 requestInstall.exe 44 PID 2804 wrote to memory of 2816 2804 requestInstall.exe 46 PID 2804 wrote to memory of 2816 2804 requestInstall.exe 46 PID 2804 wrote to memory of 2816 2804 requestInstall.exe 46 PID 2788 wrote to memory of 1896 2788 SSPInstaller.exe 47 PID 2788 wrote to memory of 1896 2788 SSPInstaller.exe 47 PID 2788 wrote to memory of 1896 2788 SSPInstaller.exe 47 PID 2804 wrote to memory of 1160 2804 requestInstall.exe 50 PID 2804 wrote to memory of 1160 2804 requestInstall.exe 50 PID 2804 wrote to memory of 1160 2804 requestInstall.exe 50 PID 2804 wrote to memory of 616 2804 requestInstall.exe 52 PID 2804 wrote to memory of 616 2804 requestInstall.exe 52 PID 2804 wrote to memory of 616 2804 requestInstall.exe 52 PID 2804 wrote to memory of 2516 2804 requestInstall.exe 54 PID 2804 wrote to memory of 2516 2804 requestInstall.exe 54 PID 2804 wrote to memory of 2516 2804 requestInstall.exe 54 PID 2788 wrote to memory of 912 2788 SSPInstaller.exe 56 PID 2788 wrote to memory of 912 2788 SSPInstaller.exe 56 PID 2788 wrote to memory of 912 2788 SSPInstaller.exe 56 PID 2804 wrote to memory of 1692 2804 requestInstall.exe 58 PID 2804 wrote to memory of 1692 2804 requestInstall.exe 58 PID 2804 wrote to memory of 1692 2804 requestInstall.exe 58 PID 2788 wrote to memory of 1500 2788 SSPInstaller.exe 60 PID 2788 wrote to memory of 1500 2788 SSPInstaller.exe 60 PID 2788 wrote to memory of 1500 2788 SSPInstaller.exe 60 PID 2788 wrote to memory of 2960 2788 SSPInstaller.exe 62 PID 2788 wrote to memory of 2960 2788 SSPInstaller.exe 62 PID 2788 wrote to memory of 2960 2788 SSPInstaller.exe 62 PID 2804 wrote to memory of 1996 2804 requestInstall.exe 64 PID 2804 wrote to memory of 1996 2804 requestInstall.exe 64 PID 2804 wrote to memory of 1996 2804 requestInstall.exe 64 PID 1996 wrote to memory of 2464 1996 cmd.exe 66 PID 1996 wrote to memory of 2464 1996 cmd.exe 66 PID 1996 wrote to memory of 2464 1996 cmd.exe 66 PID 2788 wrote to memory of 2448 2788 SSPInstaller.exe 67 PID 2788 wrote to memory of 2448 2788 SSPInstaller.exe 67 PID 2788 wrote to memory of 2448 2788 SSPInstaller.exe 67 PID 2904 wrote to memory of 2928 2904 taskeng.exe 70 PID 2904 wrote to memory of 2928 2904 taskeng.exe 70 PID 2904 wrote to memory of 2928 2904 taskeng.exe 70 PID 2904 wrote to memory of 1680 2904 taskeng.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2364 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe"C:\Users\Admin\AppData\Local\Temp\2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Roaming\requestInstall.exe"C:\Users\Admin\AppData\Roaming\requestInstall.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\requestInstall.exe"3⤵
- Views/modifies file attributes
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\requestInstall.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:1160
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2516
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1692
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Roaming\requestInstall.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2464
-
-
-
-
C:\Users\Admin\AppData\Roaming\SSPInstaller.exe"C:\Users\Admin\AppData\Roaming\SSPInstaller.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SSPInstaller.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SSPInstaller.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SSPinstaller.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2960
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SSPinstaller" /tr "C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2448
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E11A5C4E-80F8-42ED-A3FA-15569A1DBD21} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exeC:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe2⤵
- Executes dropped EXE
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exeC:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe2⤵
- Executes dropped EXE
PID:1680
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0TDOHKODA3ZDT2CQ9T7O.temp
Filesize7KB
MD5cba5b118fb0e8967dabeb16501d6333a
SHA1407d0cb65a5d570d407a656b366b4d2c0f4e912a
SHA256864cb77fa6195f2dd16da4666cca896766498cc2ee19f05dbaa4dc6e241a2b24
SHA5123290a7e6c60fa8339a135d0d36bb65dc337f28f14e80f007fc2aa38f1a8dc6794ee901a9e333c7cbf8822fe1eadde38750e95c1ff382ce1fbf60c527133c5bdf
-
Filesize
171KB
MD5c9e72423dd94f42bf222d9a7fdb6eff9
SHA1c724cd012c0c17a9222427d021fab0f3a0f25ac0
SHA2568dcffd289f6b10088c345182b1d28ae492a3875b05af7f06dc0ff1d504461a16
SHA5126265cfddc5320ef22954dae241a4988898ca6a80b48e1269f9b9df6ad22603dfd4f456d76b524062e904c00609ae9084728229872f8311120d9e71ed9db40b80
-
Filesize
338KB
MD54cd80597cf008592993ec6ec3780549c
SHA1827a960dcc89c07cf8a80c97e2f2a281474d8c7f
SHA25648c41a739d33db337ca33ab78b31e7bb13378508af1b2b8168594cc12268134b
SHA512024fc64eaddc10370e64fe6531030e92a0c666c40737dccae071927c36fca86cb3c0828589014a6e3d1a108846e3bbde1be3c3afe2a996f9b843e9fb51b3b43d