Analysis
-
max time kernel
598s -
max time network
438s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-11-2024 15:53
Static task
static1
Behavioral task
behavioral1
Sample
954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe
Resource
win11-20241007-en
General
-
Target
954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe
-
Size
648KB
-
MD5
548a180766b53ea59fd0bdc2ac0793b0
-
SHA1
3ff13cb1ab16a65d25061d68a0f2cf801cfb2972
-
SHA256
462ee3cd85dede72db4ba090bdbfdf16aade2778cfb23843d70c552bccd5fc57
-
SHA512
667dba2f3911a2214db08114f0b0c58925c267d5ed4cc40c3361cf529d3563c1f4e29f0ea6ceee62ea319a0ac370a55a714c582fe22673ff36c28a69175812f2
-
SSDEEP
12288:PA2pA0GA0d0d2h3ZBiU5WrLrSwl816oSI:ZYdEGiU5KL+uoSI
Malware Config
Extracted
Protocol: smtp- Host:
173.237.185.61 - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@.
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/4316-21-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1908-35-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1908-36-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1908-37-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/740-40-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/740-41-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/740-47-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/4316-21-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1908-35-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1908-36-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1908-37-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/4316-21-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/740-40-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/740-41-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/740-47-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Executes dropped EXE 19 IoCs
Processes:
chromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exepid process 1116 chromes.exe 4316 chromes.exe 4360 chromes.exe 720 chromes.exe 2216 chromes.exe 2360 chromes.exe 3496 chromes.exe 5612 chromes.exe 5896 chromes.exe 3416 chromes.exe 5244 chromes.exe 3128 chromes.exe 5712 chromes.exe 1696 chromes.exe 4992 chromes.exe 4860 chromes.exe 2276 chromes.exe 6076 chromes.exe 2748 chromes.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
chromes.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" chromes.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 whatismyipaddress.com 3 whatismyipaddress.com -
Suspicious use of SetThreadContext 11 IoCs
Processes:
chromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exedescription pid process target process PID 1116 set thread context of 4316 1116 chromes.exe chromes.exe PID 4316 set thread context of 1908 4316 chromes.exe vbc.exe PID 4316 set thread context of 740 4316 chromes.exe vbc.exe PID 4360 set thread context of 720 4360 chromes.exe chromes.exe PID 2216 set thread context of 2360 2216 chromes.exe chromes.exe PID 3496 set thread context of 5612 3496 chromes.exe chromes.exe PID 5896 set thread context of 3416 5896 chromes.exe chromes.exe PID 5244 set thread context of 3128 5244 chromes.exe chromes.exe PID 5712 set thread context of 1696 5712 chromes.exe chromes.exe PID 4992 set thread context of 4860 4992 chromes.exe chromes.exe PID 2276 set thread context of 6076 2276 chromes.exe chromes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 23 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
chromes.exechromes.exevbc.exechromes.exechromes.exechromes.exechromes.exeschtasks.exechromes.exechromes.exechromes.exechromes.exechromes.exe954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exevbc.exechromes.exechromes.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exepid process 740 vbc.exe 740 vbc.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exedescription pid process Token: SeDebugPrivilege 5420 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe Token: SeDebugPrivilege 1116 chromes.exe Token: SeDebugPrivilege 4316 chromes.exe Token: SeDebugPrivilege 4360 chromes.exe Token: SeDebugPrivilege 2216 chromes.exe Token: SeDebugPrivilege 3496 chromes.exe Token: SeDebugPrivilege 5896 chromes.exe Token: SeDebugPrivilege 5244 chromes.exe Token: SeDebugPrivilege 5712 chromes.exe Token: SeDebugPrivilege 4992 chromes.exe Token: SeDebugPrivilege 2276 chromes.exe Token: SeDebugPrivilege 2748 chromes.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
chromes.exepid process 4316 chromes.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exechromes.exechromes.exechromes.exechromes.exechromes.exechromes.exedescription pid process target process PID 5420 wrote to memory of 1116 5420 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe chromes.exe PID 5420 wrote to memory of 1116 5420 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe chromes.exe PID 5420 wrote to memory of 1116 5420 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe chromes.exe PID 1116 wrote to memory of 4316 1116 chromes.exe chromes.exe PID 1116 wrote to memory of 4316 1116 chromes.exe chromes.exe PID 1116 wrote to memory of 4316 1116 chromes.exe chromes.exe PID 1116 wrote to memory of 4316 1116 chromes.exe chromes.exe PID 1116 wrote to memory of 4316 1116 chromes.exe chromes.exe PID 1116 wrote to memory of 4316 1116 chromes.exe chromes.exe PID 1116 wrote to memory of 4316 1116 chromes.exe chromes.exe PID 1116 wrote to memory of 4316 1116 chromes.exe chromes.exe PID 4316 wrote to memory of 1908 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 1908 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 1908 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 1908 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 1908 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 1908 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 1908 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 1908 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 1908 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 740 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 740 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 740 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 740 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 740 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 740 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 740 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 740 4316 chromes.exe vbc.exe PID 4316 wrote to memory of 740 4316 chromes.exe vbc.exe PID 5420 wrote to memory of 1620 5420 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe schtasks.exe PID 5420 wrote to memory of 1620 5420 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe schtasks.exe PID 5420 wrote to memory of 1620 5420 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe schtasks.exe PID 4360 wrote to memory of 720 4360 chromes.exe chromes.exe PID 4360 wrote to memory of 720 4360 chromes.exe chromes.exe PID 4360 wrote to memory of 720 4360 chromes.exe chromes.exe PID 4360 wrote to memory of 720 4360 chromes.exe chromes.exe PID 4360 wrote to memory of 720 4360 chromes.exe chromes.exe PID 4360 wrote to memory of 720 4360 chromes.exe chromes.exe PID 4360 wrote to memory of 720 4360 chromes.exe chromes.exe PID 4360 wrote to memory of 720 4360 chromes.exe chromes.exe PID 2216 wrote to memory of 2360 2216 chromes.exe chromes.exe PID 2216 wrote to memory of 2360 2216 chromes.exe chromes.exe PID 2216 wrote to memory of 2360 2216 chromes.exe chromes.exe PID 2216 wrote to memory of 2360 2216 chromes.exe chromes.exe PID 2216 wrote to memory of 2360 2216 chromes.exe chromes.exe PID 2216 wrote to memory of 2360 2216 chromes.exe chromes.exe PID 2216 wrote to memory of 2360 2216 chromes.exe chromes.exe PID 2216 wrote to memory of 2360 2216 chromes.exe chromes.exe PID 3496 wrote to memory of 5612 3496 chromes.exe chromes.exe PID 3496 wrote to memory of 5612 3496 chromes.exe chromes.exe PID 3496 wrote to memory of 5612 3496 chromes.exe chromes.exe PID 3496 wrote to memory of 5612 3496 chromes.exe chromes.exe PID 3496 wrote to memory of 5612 3496 chromes.exe chromes.exe PID 3496 wrote to memory of 5612 3496 chromes.exe chromes.exe PID 3496 wrote to memory of 5612 3496 chromes.exe chromes.exe PID 3496 wrote to memory of 5612 3496 chromes.exe chromes.exe PID 5896 wrote to memory of 3416 5896 chromes.exe chromes.exe PID 5896 wrote to memory of 3416 5896 chromes.exe chromes.exe PID 5896 wrote to memory of 3416 5896 chromes.exe chromes.exe PID 5896 wrote to memory of 3416 5896 chromes.exe chromes.exe PID 5896 wrote to memory of 3416 5896 chromes.exe chromes.exe PID 5896 wrote to memory of 3416 5896 chromes.exe chromes.exe PID 5896 wrote to memory of 3416 5896 chromes.exe chromes.exe PID 5896 wrote to memory of 3416 5896 chromes.exe chromes.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe"C:\Users\Admin\AppData\Local\Temp\954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5420 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1908
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:740
-
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /SC MINUTE /TN Application /TR C:\Users\Admin\Music\chromes.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1620
-
-
C:\Users\Admin\Music\chromes.exeC:\Users\Admin\Music\chromes.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:720
-
-
C:\Users\Admin\Music\chromes.exeC:\Users\Admin\Music\chromes.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2360
-
-
C:\Users\Admin\Music\chromes.exeC:\Users\Admin\Music\chromes.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5612
-
-
C:\Users\Admin\Music\chromes.exeC:\Users\Admin\Music\chromes.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5896 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3416
-
-
C:\Users\Admin\Music\chromes.exeC:\Users\Admin\Music\chromes.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5244 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3128
-
-
C:\Users\Admin\Music\chromes.exeC:\Users\Admin\Music\chromes.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5712 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1696
-
-
C:\Users\Admin\Music\chromes.exeC:\Users\Admin\Music\chromes.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4992 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4860
-
-
C:\Users\Admin\Music\chromes.exeC:\Users\Admin\Music\chromes.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6076
-
-
C:\Users\Admin\Music\chromes.exeC:\Users\Admin\Music\chromes.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵PID:2240
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
610B
MD55aaa19fc327ebd0f08ee587f457928e1
SHA13ea2cfd1fdc2b7db213969d212d737dbaf28ece7
SHA256d09e2a478d267bca614be5fb0971c6df4a188f3b65e614cfb912085b8bff4bff
SHA512eb3f995784e7f0ac2ed8cbe8dda4d9f64652c94af2991acf408bb3cb13b433d5797a0aac79d2b0ffb45f4d88377d37da8e52a7a14b6083836473b43abac29aef
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
648KB
MD5548a180766b53ea59fd0bdc2ac0793b0
SHA13ff13cb1ab16a65d25061d68a0f2cf801cfb2972
SHA256462ee3cd85dede72db4ba090bdbfdf16aade2778cfb23843d70c552bccd5fc57
SHA512667dba2f3911a2214db08114f0b0c58925c267d5ed4cc40c3361cf529d3563c1f4e29f0ea6ceee62ea319a0ac370a55a714c582fe22673ff36c28a69175812f2