Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 04:40
Behavioral task
behavioral1
Sample
88da6de4a752151dbb2936855e1307f628628bfc0597bec39ce61b7347b7d3ba.exe
Resource
win7-20240903-en
General
-
Target
88da6de4a752151dbb2936855e1307f628628bfc0597bec39ce61b7347b7d3ba.exe
-
Size
11.3MB
-
MD5
700608d1bfe2c81db02cbdde080252bd
-
SHA1
4fc0ce37f41622ce450a06054f827385bdbf14c9
-
SHA256
88da6de4a752151dbb2936855e1307f628628bfc0597bec39ce61b7347b7d3ba
-
SHA512
696bf5df4fcebe086f4373403ad83a78fcdce72277d6aa1943966683991cd707f7cacc6aea6d7d49b7d37fa51ce6b7d5f71b79fba4aaccbd514728ffa44018d1
-
SSDEEP
196608:gvScToVXQcM66VGe1SOg4ZH6uzE40Q4LR0ra8xo6ToZXtS1rYks21Dje/GS:w9uQcv6UhOg4F9ZgKhxfOXt3UDqeS
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 2 IoCs
resource yara_rule behavioral2/memory/552-21-0x0000000000400000-0x0000000001A96000-memory.dmp family_blackmoon behavioral2/memory/552-25-0x0000000000400000-0x0000000001A96000-memory.dmp family_blackmoon -
Loads dropped DLL 1 IoCs
pid Process 552 88da6de4a752151dbb2936855e1307f628628bfc0597bec39ce61b7347b7d3ba.exe -
resource yara_rule behavioral2/memory/552-0-0x0000000000400000-0x0000000001A96000-memory.dmp upx behavioral2/memory/552-7-0x0000000006E10000-0x0000000006ECE000-memory.dmp upx behavioral2/memory/552-21-0x0000000000400000-0x0000000001A96000-memory.dmp upx behavioral2/memory/552-25-0x0000000000400000-0x0000000001A96000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88da6de4a752151dbb2936855e1307f628628bfc0597bec39ce61b7347b7d3ba.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1880 msedge.exe 1880 msedge.exe 664 msedge.exe 664 msedge.exe 4344 msedge.exe 4344 msedge.exe 4344 msedge.exe 4344 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 664 msedge.exe 664 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 552 88da6de4a752151dbb2936855e1307f628628bfc0597bec39ce61b7347b7d3ba.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe 664 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 552 88da6de4a752151dbb2936855e1307f628628bfc0597bec39ce61b7347b7d3ba.exe 552 88da6de4a752151dbb2936855e1307f628628bfc0597bec39ce61b7347b7d3ba.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 552 wrote to memory of 664 552 88da6de4a752151dbb2936855e1307f628628bfc0597bec39ce61b7347b7d3ba.exe 87 PID 552 wrote to memory of 664 552 88da6de4a752151dbb2936855e1307f628628bfc0597bec39ce61b7347b7d3ba.exe 87 PID 664 wrote to memory of 116 664 msedge.exe 88 PID 664 wrote to memory of 116 664 msedge.exe 88 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 4544 664 msedge.exe 89 PID 664 wrote to memory of 1880 664 msedge.exe 90 PID 664 wrote to memory of 1880 664 msedge.exe 90 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91 PID 664 wrote to memory of 2728 664 msedge.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\88da6de4a752151dbb2936855e1307f628628bfc0597bec39ce61b7347b7d3ba.exe"C:\Users\Admin\AppData\Local\Temp\88da6de4a752151dbb2936855e1307f628628bfc0597bec39ce61b7347b7d3ba.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://docs.qq.com/doc/DV3ZEZ3BGSkdkY3JI2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0xd4,0x100,0xf8,0x104,0x7ffee9ed46f8,0x7ffee9ed4708,0x7ffee9ed47183⤵PID:116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,1747110007497060990,17315717354649759456,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:23⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,1747110007497060990,17315717354649759456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,1747110007497060990,17315717354649759456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:83⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1747110007497060990,17315717354649759456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:13⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1747110007497060990,17315717354649759456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:13⤵PID:3436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,1747110007497060990,17315717354649759456,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5312 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:4344
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2876
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5670277eeb50ff49ea95e1f075c4616ba
SHA16ba5e071c19b3604929e84f33aa0c97397105394
SHA2565faf54359c1e34ee04e92ee48f948a8fe806a3bf18fa47507c81eb7a49f8ca74
SHA512920871475d2782cde75866f7781853b88c03f4203a7a5cdff16decdf42188b4623948f02e3a8d82d387bad38a2abd1762e1984128fbb1bac2ca4b5057222c1ab
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD597aadb5e1a682b6ccc1ada038a45728b
SHA17318abc8dc429d7826cb0f0e1222fb0ebcb5242c
SHA2569cf9171a8f16ef493fabed043f6682691d0290655ffcaf4813a2a2f7431b01a9
SHA512281eb9d0c89e172329fc1fb5e9dbcdd6253aec0c92ebf2e28263a556ccf65ec5f9f8dd288def565909658f4c283fc99cc9fd9e70b647d001c17d6bc753692f43
-
Filesize
717B
MD522d839254856dca8b6d06f1c470032b4
SHA17b9373b2613093a00e6108e631694c33632753bb
SHA256876e72540982dd68331e2bff98e99c4c64ef32a153b749aecae6a2404301fbf9
SHA5128fb01afc4f84d16fb987b83607088e9fe3e4ef6c6007828539b4bc93c03fd8c3e62f4bc39721a70dacf4f92d36111193eefaa23a6bbd1d323914c4fa16986b18
-
Filesize
5KB
MD5a831f9fa669200d482af9a6e1eff2d6f
SHA1d0d4b7eb818b4cd3191b2663fbedfdff3d00bd90
SHA256f2b59c336f780de94f14e0a0e68e0a58ed2a71fddcdfed6c9f8ccd4bd2e31a17
SHA5127926743d9941c191d0603d5afa94361263bfe22cb8004e4c05dcc43a0258af8b3b79c1fa86a3d5de15c4d883d01fa4cda724584f6036b375256bbce51c07d5ab
-
Filesize
6KB
MD594363b2755650585221148115842dd4b
SHA186632b5a42829217afefb980d06c1ce03a655915
SHA256563d0493d68e5948b1245a3a0aad378937fe90428df2d491cc4a62e47ffab48b
SHA512362e55f02fd8d99999eb42d9c458882c65cfbac1ce01809987b397f0a6b8dd20c16ab90d27fee1392e1d3e0d00f43f1fb4f880b8cd784933e67d94735b113ea5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\33f9e5bd-8334-4774-99bf-b9f28e0b388c\index-dir\the-real-index
Filesize72B
MD576a64ffdfbd7cbd6871353603a3a839e
SHA177a52f6f5c465427579d8278468b5b880b9ef21b
SHA256a885e1b40a79e4b876a734aa7d31650b0f794f4e0dc8ac078905706f1e3f525d
SHA51257282a5e9d6a0ae2116a28f73cfdbcc8204f96d5dcd83adfa8c78b2729f4c13048798437a18c52e1ccd441c294b3a23ce50c2935093b7c9d16dc628748d63995
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\33f9e5bd-8334-4774-99bf-b9f28e0b388c\index-dir\the-real-index~RFe583563.TMP
Filesize48B
MD505fdb35e3456e9e03b596b76dc9b8bcc
SHA1cc6a3199cada6c8a4ceaa2c64f17d3ff57a595f9
SHA256627fb95bfd66189dd5b1593ecb88f54d4e922c8f47f1545d21f513001cbe6f71
SHA512d2784ac12fb01f4c3ffe63e41b052f6f865e269a84ad66fefeb427157638b3c1e63e495314ca9ba76b2f09c8553d334a6e9cc16dae04a9c5bb2523655ad87935
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\index.txt
Filesize97B
MD55cbbe729af097aef469ed10dd33105ab
SHA1fef3bd8a6453af33988628fa59ac9c4567b615ea
SHA2565d22f0ce4a54e9a2030b2d912d91a3be62ba3b954265a3c254a74c943b093b08
SHA5120a453b0f94a4236d65173acab2f9a4e84d81f66f2630f66a3b891fa14ac7eee05e0033aeaf8d16a8a3dfd04096a90e163b58d1fd8aef745d5c11e16c84b808d6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\index.txt
Filesize91B
MD5481634b600f8a4e1b34559587fc33050
SHA18cd307212c98a4cc8a1c643ef4fdd91e9ef1e736
SHA256c949d328db82e656041fbfb286b7d739b2332806e7a244e7045a766080f394a8
SHA51238341e186f16e9eefc388040d2c28924b0147411e6ca40e13e3e35dbdbc92127ed423a7c96dd8add3ad18cb37af0225d5016b3210c20425cdba0110622313720
-
Filesize
370B
MD54c56165032de86ce8dabb1dbac15d41a
SHA1814f06addba149bf2bd7b9853b17ef842c1924fd
SHA256f67d111b4a69b915192f219598c7d3ace6cc16acefb934625bb9528e3d97ccf0
SHA512d19e09dac14c59b2f2000b548743b6dd4bd41e8390926b26cc6ecc641c91fc9345db47bd633efecc07166e12c4497acb306f534e3da232e5e2cc01e32e35a3af
-
Filesize
370B
MD5577de90bbc7706699a3f4826c7706d74
SHA1b1946eacd5ca658fdeef67873fc0939653c7624f
SHA256366a516705e5faa153a8ebf7a2ff89d16e53b98b1f136443dae69dc0d29f9101
SHA51215fdabcba6444c1e46836a39a390fb90ca540333adaf50faaa6b68b0ebfcafdd68f62bde2dc45fbcf5ddaafb7e9d978d3f32e8e176800a9e4c665f7988f52b8b
-
Filesize
370B
MD5a7e5de0bb057676280e70615dde2d639
SHA1000ebf863a8a5b8f38962923d41d439574a550d6
SHA256d468e1a820b94db91a4e8d86498e92f3c06071c597472bceaa3fbc3e5c559220
SHA5123f9dea112f896fbb4565db5fb8de11fa0d677ec943fa4c4b7287786cb07d7f7ba581aab62c58437cc8e7390299ffc05d66ec4cbe3b83b0f284a80468fbd39b53
-
Filesize
729KB
MD5f28f2bc74c40804a95c870ea710d5371
SHA18654243c7de98a74ede2bcf45e8506f92e77d6fa
SHA256cf6e5d1db6eb6965e639db3bdffaee8eb38c9a603ed5317e2e7c92e8ea7bdc1d
SHA5122542aad8117f91a039d27fe4d844675dd88dc267cc8643c6b2820fc05ab1b02ee05c77d7bdc6d9f56a992572ab67bfaab32bda3b03947a2c7175cd16fbf5726b