Analysis
-
max time kernel
115s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 08:43
Behavioral task
behavioral1
Sample
3be8fa0b38501cdb368c5cf5a0615880N.exe
Resource
win7-20240903-en
General
-
Target
3be8fa0b38501cdb368c5cf5a0615880N.exe
-
Size
3.1MB
-
MD5
3be8fa0b38501cdb368c5cf5a0615880
-
SHA1
52083abf2794b5f6f8a429ef5bf5fa552896832f
-
SHA256
1d0c2228e4f710999bd97385b1595cd48bc9b79a837a01eff63efb470a1f92ba
-
SHA512
4d60b1c7d41f9a03147cf1d81640d9b6cd09078c9a8e1634006f505c95cf81a3f0a2f3f31b6c925fd9c90be6c733cac7a54cadf19b0dd0b63ea2b2d8a78ea5bd
-
SSDEEP
49152:eFnAp4kyST0QX9i41ZmCq6M+s8KuqGaX0ToIBAUZLYRXcYz7NWu22wS3BNM8:eFw7ySwQX9iC4n0JBAUZLuMYz1BN
Malware Config
Signatures
-
Detect Blackmoon payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023465-17.dat family_blackmoon behavioral2/memory/4936-22-0x0000000000400000-0x000000000072B000-memory.dmp family_blackmoon -
Poullight Stealer payload 3 IoCs
resource yara_rule behavioral2/files/0x0009000000023404-4.dat family_poullight behavioral2/memory/4512-12-0x000001B618770000-0x000001B618790000-memory.dmp family_poullight behavioral2/memory/4936-22-0x0000000000400000-0x000000000072B000-memory.dmp family_poullight -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 3be8fa0b38501cdb368c5cf5a0615880N.exe -
Executes dropped EXE 2 IoCs
pid Process 4512 build.exe 732 SALIK.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3be8fa0b38501cdb368c5cf5a0615880N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SALIK.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2028 msedge.exe 2028 msedge.exe 3980 msedge.exe 3980 msedge.exe 4512 build.exe 4512 build.exe 4512 build.exe 2076 identity_helper.exe 2076 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4512 build.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe 3980 msedge.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 732 SALIK.exe 732 SALIK.exe 732 SALIK.exe 732 SALIK.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4936 wrote to memory of 4512 4936 3be8fa0b38501cdb368c5cf5a0615880N.exe 84 PID 4936 wrote to memory of 4512 4936 3be8fa0b38501cdb368c5cf5a0615880N.exe 84 PID 4936 wrote to memory of 732 4936 3be8fa0b38501cdb368c5cf5a0615880N.exe 85 PID 4936 wrote to memory of 732 4936 3be8fa0b38501cdb368c5cf5a0615880N.exe 85 PID 4936 wrote to memory of 732 4936 3be8fa0b38501cdb368c5cf5a0615880N.exe 85 PID 732 wrote to memory of 3980 732 SALIK.exe 88 PID 732 wrote to memory of 3980 732 SALIK.exe 88 PID 3980 wrote to memory of 5060 3980 msedge.exe 89 PID 3980 wrote to memory of 5060 3980 msedge.exe 89 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 3040 3980 msedge.exe 90 PID 3980 wrote to memory of 2028 3980 msedge.exe 91 PID 3980 wrote to memory of 2028 3980 msedge.exe 91 PID 3980 wrote to memory of 708 3980 msedge.exe 92 PID 3980 wrote to memory of 708 3980 msedge.exe 92 PID 3980 wrote to memory of 708 3980 msedge.exe 92 PID 3980 wrote to memory of 708 3980 msedge.exe 92 PID 3980 wrote to memory of 708 3980 msedge.exe 92 PID 3980 wrote to memory of 708 3980 msedge.exe 92 PID 3980 wrote to memory of 708 3980 msedge.exe 92 PID 3980 wrote to memory of 708 3980 msedge.exe 92 PID 3980 wrote to memory of 708 3980 msedge.exe 92 PID 3980 wrote to memory of 708 3980 msedge.exe 92 PID 3980 wrote to memory of 708 3980 msedge.exe 92 PID 3980 wrote to memory of 708 3980 msedge.exe 92 PID 3980 wrote to memory of 708 3980 msedge.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\3be8fa0b38501cdb368c5cf5a0615880N.exe"C:\Users\Admin\AppData\Local\Temp\3be8fa0b38501cdb368c5cf5a0615880N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Users\Admin\AppData\Local\Temp\SALIK.exe"C:\Users\Admin\AppData\Local\Temp\SALIK.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://jq.qq.com/?_wv=1027&k=57Cts1S3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdedad46f8,0x7ffdedad4708,0x7ffdedad47184⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,17052825654167468686,17714567363554006376,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:24⤵PID:3040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,17052825654167468686,17714567363554006376,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,17052825654167468686,17714567363554006376,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2548 /prefetch:84⤵PID:708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17052825654167468686,17714567363554006376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:14⤵PID:548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17052825654167468686,17714567363554006376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:14⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,17052825654167468686,17714567363554006376,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 /prefetch:84⤵PID:3248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,17052825654167468686,17714567363554006376,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17052825654167468686,17714567363554006376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:14⤵PID:1860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17052825654167468686,17714567363554006376,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:14⤵PID:852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17052825654167468686,17714567363554006376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:14⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17052825654167468686,17714567363554006376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:14⤵PID:2596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17052825654167468686,17714567363554006376,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:14⤵PID:1052
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2988
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1240
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5719923124ee00fb57378e0ebcbe894f7
SHA1cc356a7d27b8b27dc33f21bd4990f286ee13a9f9
SHA256aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808
SHA512a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc
-
Filesize
152B
MD5d7114a6cd851f9bf56cf771c37d664a2
SHA1769c5d04fd83e583f15ab1ef659de8f883ecab8a
SHA256d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e
SHA51233bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
6KB
MD572bc72a4d5f8b2505bf602ce77acc27d
SHA162b8de5b2e9e0451ac2cfc57dbba43d5ae735945
SHA256108fd3e06c8fd5f851f9a08841cd3b37045b31c3ef8ad9cbbeee7b7c9895017c
SHA51285238214f06e9f4a39c1aa6a1896cb5a1b3c1cb0a4786318d74a6d3bca8b917648877dd9d08e5d245fe134a664edda7441aff01a896d3ba941e565fb0b1c5241
-
Filesize
5KB
MD5c2603a1bd5574e084e339a6199e0fe07
SHA193a60e8705e204380de32d859a821c6c84bd684b
SHA256b4b71e8afa3850de9415377d7e91e8fbe6792ae07ddde83f272b00257a858b68
SHA5129f8c496d8e6426d54a5fc307692544660dd2e515850fea0330653b8d39ecc5c178104ab3c6c77087c993327ab62d587f6730fb6e77ba55ebdf6c6dcafcf4773b
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5e8d19120e52b359aad73cab3350fe8ef
SHA1884f9359fb3f7f467457fcb69614ce7ea09d00e5
SHA2565461cfe576cb4037ab5c87bc01b35a66a40bbcb6b707f1d953747cede8bd7aee
SHA512fe9f6b22f1bd7c96f8711f4e44792cc2a226cf4222d6b1e63d3bf36397fa45227f7eaa50d14399500df3da416388e0a8d5bcfa6f8dcce116b333ce3f7e7836e3
-
Filesize
3.0MB
MD5d0bb5ffd1587460bdc47b813edde4c45
SHA1f81429c4f3b3711be166a13c3736bd13a77e200a
SHA256297aafb2fee9ca3a270f8b6189699c71f60281c5ad3d4a217139d9b97aca22f4
SHA512e8c135e7cfec7d8eed4a10315edb65839914dbbdda660257565002fdf3bba39685a27418e11c3f77781e76b730ac60435b8381dd85d92de529305ac5a6053327
-
Filesize
100KB
MD57151a5a9e84c669ffcee99029e679cd3
SHA18d596f5f14dabb069242f04797f70f288657017e
SHA256d8712c18fd5c3d02d1f799c5b829050dbe8932187d0ce2ce7d1cfe9741fa8b60
SHA51283ca6940e55c2a84ab2597e9a8102b9ff5d6da3b4b07c164b3ae57780a85e2358dbb93f1abe02ef68defcd53eee637ed2e11168977d4d326f6535a33edc9a2a0