Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe
-
Size
997KB
-
MD5
0f81f465488d18dffa9165e06b2ae77f
-
SHA1
0c56da587224dc63b20ec2c00440b1f38f9df9da
-
SHA256
82090226e00e3cb4959978926f478a03ad813804ef511e0c0f6ef05f426b4666
-
SHA512
9ac91d0092faf8b6251f1a844c7b31719e4fa4592ba0305a12df2d9a79c7a52ec5f7ebc43639835a2023527fa141fd67924f7c72cf9e2142db30ec4b72b21c67
-
SSDEEP
12288:YVSszxoCDPp9iVRsFhS3TCU08CY4EFKj6agsGMDluoEtxX5jGIT9JVQBzQ:ExomPmbgIj28CY40sPgoEtxRP9QBzQ
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
restd.xyz - Port:
587 - Username:
[email protected] - Password:
0@3z{Aj3S8$H
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 876 set thread context of 1832 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 71 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2324 powershell.exe 2696 powershell.exe 2796 powershell.exe 2524 powershell.exe 2676 powershell.exe 2044 powershell.exe 1244 powershell.exe 1952 powershell.exe 2644 powershell.exe 2128 powershell.exe 2020 powershell.exe 2268 powershell.exe 924 powershell.exe 2964 powershell.exe 324 powershell.exe 1956 powershell.exe 2132 powershell.exe 2784 powershell.exe 2772 powershell.exe 1912 powershell.exe 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 1244 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 924 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 324 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 1912 powershell.exe Token: SeDebugPrivilege 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1832 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 876 wrote to memory of 2324 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 31 PID 876 wrote to memory of 2324 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 31 PID 876 wrote to memory of 2324 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 31 PID 876 wrote to memory of 2324 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 31 PID 876 wrote to memory of 2696 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 33 PID 876 wrote to memory of 2696 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 33 PID 876 wrote to memory of 2696 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 33 PID 876 wrote to memory of 2696 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 33 PID 876 wrote to memory of 2796 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 35 PID 876 wrote to memory of 2796 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 35 PID 876 wrote to memory of 2796 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 35 PID 876 wrote to memory of 2796 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 35 PID 876 wrote to memory of 2524 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 37 PID 876 wrote to memory of 2524 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 37 PID 876 wrote to memory of 2524 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 37 PID 876 wrote to memory of 2524 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 37 PID 876 wrote to memory of 2676 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 39 PID 876 wrote to memory of 2676 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 39 PID 876 wrote to memory of 2676 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 39 PID 876 wrote to memory of 2676 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 39 PID 876 wrote to memory of 2044 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 41 PID 876 wrote to memory of 2044 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 41 PID 876 wrote to memory of 2044 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 41 PID 876 wrote to memory of 2044 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 41 PID 876 wrote to memory of 1244 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 43 PID 876 wrote to memory of 1244 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 43 PID 876 wrote to memory of 1244 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 43 PID 876 wrote to memory of 1244 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 43 PID 876 wrote to memory of 1952 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 45 PID 876 wrote to memory of 1952 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 45 PID 876 wrote to memory of 1952 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 45 PID 876 wrote to memory of 1952 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 45 PID 876 wrote to memory of 2644 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 47 PID 876 wrote to memory of 2644 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 47 PID 876 wrote to memory of 2644 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 47 PID 876 wrote to memory of 2644 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 47 PID 876 wrote to memory of 2128 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 49 PID 876 wrote to memory of 2128 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 49 PID 876 wrote to memory of 2128 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 49 PID 876 wrote to memory of 2128 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 49 PID 876 wrote to memory of 2020 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 51 PID 876 wrote to memory of 2020 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 51 PID 876 wrote to memory of 2020 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 51 PID 876 wrote to memory of 2020 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 51 PID 876 wrote to memory of 2268 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 53 PID 876 wrote to memory of 2268 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 53 PID 876 wrote to memory of 2268 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 53 PID 876 wrote to memory of 2268 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 53 PID 876 wrote to memory of 924 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 55 PID 876 wrote to memory of 924 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 55 PID 876 wrote to memory of 924 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 55 PID 876 wrote to memory of 924 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 55 PID 876 wrote to memory of 2964 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 57 PID 876 wrote to memory of 2964 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 57 PID 876 wrote to memory of 2964 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 57 PID 876 wrote to memory of 2964 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 57 PID 876 wrote to memory of 324 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 59 PID 876 wrote to memory of 324 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 59 PID 876 wrote to memory of 324 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 59 PID 876 wrote to memory of 324 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 59 PID 876 wrote to memory of 1956 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 61 PID 876 wrote to memory of 1956 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 61 PID 876 wrote to memory of 1956 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 61 PID 876 wrote to memory of 1956 876 0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe 61
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Users\Admin\AppData\Local\Temp\0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\0f81f465488d18dffa9165e06b2ae77f_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD544fe7181c9155a39d8c7c41cffca26e6
SHA183b7cde69a4dda7ef333bf1cdf40ee8c36a32699
SHA256d85319f78bb539274c63f50784376394e2455bd405e66e528f9eea542a06bf00
SHA5122c46557638e3d917c0b6b2340c0927cabb43169a528c90d83d82c7e560393bc426c1a5a9f2447ec02c84156d409c16191586cf3b2da57ad745d2ab0cfb202923
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57da64b7b16187ded7ca83e0bb5bcf9da
SHA165030fdb9da73439fa6e0effb953b3d010d11ae1
SHA256175a73691f65ef89a63e081414c5ce767b13a70262220ce175f9a56cc70727d0
SHA512b6bbbb08020468d8182899086b028a7147ee737c2703cb9941c280326e69c8f03065fa86954727327545addab8a96573c83c36052238e782b50123d3f74be7ac