Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 14:58
Static task
static1
Behavioral task
behavioral1
Sample
PpmSubscriptions.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PpmSubscriptions.exe
Resource
win10v2004-20241007-en
General
-
Target
PpmSubscriptions.exe
-
Size
1.5MB
-
MD5
65d22eed9430388f478d259c13b91151
-
SHA1
3fd6c1b050b7fda4c00b60960aafcaa1f2ac8199
-
SHA256
a3a7d2d924f021a1c29dda0fbdf843d52ca294a0c0bf136e151002d34df92a18
-
SHA512
0eeffbaf2ade4a66e9cd1a50eb954003693715bbeff76a2012d15930a164cc3f8176ba29163c13a95e52e4fbad0e9848e3bbd933e5519f803ce5277d7eee9d37
-
SSDEEP
24576:tko+UVlXebkk9pmiKJr9Dn9bUAYAa2i+4yeLJDWuN1A5W+IdvNthwsph7u:5lO4k99E9Dn9bFTl4yuJDnV+Id1UqQ
Malware Config
Signatures
-
Detect Vidar Stealer 4 IoCs
resource yara_rule behavioral1/memory/2760-51-0x00000000031E0000-0x0000000003419000-memory.dmp family_vidar_v7 behavioral1/memory/2760-50-0x00000000031E0000-0x0000000003419000-memory.dmp family_vidar_v7 behavioral1/memory/2760-185-0x00000000031E0000-0x0000000003419000-memory.dmp family_vidar_v7 behavioral1/memory/2760-186-0x00000000031E0000-0x0000000003419000-memory.dmp family_vidar_v7 -
Vidar family
-
Deletes itself 1 IoCs
pid Process 2760 Screenshot.com -
Executes dropped EXE 1 IoCs
pid Process 2760 Screenshot.com -
Loads dropped DLL 1 IoCs
pid Process 2840 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2684 tasklist.exe 1408 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\WomanDirectly PpmSubscriptions.exe File opened for modification C:\Windows\DescribeIntegrity PpmSubscriptions.exe File opened for modification C:\Windows\LinkHarper PpmSubscriptions.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Screenshot.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PpmSubscriptions.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Screenshot.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Screenshot.com -
Delays execution with timeout.exe 1 IoCs
pid Process 1184 timeout.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 Screenshot.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Screenshot.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Screenshot.com -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2760 Screenshot.com 2760 Screenshot.com 2760 Screenshot.com 2760 Screenshot.com 2760 Screenshot.com 2760 Screenshot.com 2760 Screenshot.com 2760 Screenshot.com 2760 Screenshot.com 2760 Screenshot.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2684 tasklist.exe Token: SeDebugPrivilege 1408 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2760 Screenshot.com 2760 Screenshot.com 2760 Screenshot.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2760 Screenshot.com 2760 Screenshot.com 2760 Screenshot.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1892 wrote to memory of 2840 1892 PpmSubscriptions.exe 31 PID 1892 wrote to memory of 2840 1892 PpmSubscriptions.exe 31 PID 1892 wrote to memory of 2840 1892 PpmSubscriptions.exe 31 PID 1892 wrote to memory of 2840 1892 PpmSubscriptions.exe 31 PID 2840 wrote to memory of 2684 2840 cmd.exe 33 PID 2840 wrote to memory of 2684 2840 cmd.exe 33 PID 2840 wrote to memory of 2684 2840 cmd.exe 33 PID 2840 wrote to memory of 2684 2840 cmd.exe 33 PID 2840 wrote to memory of 2120 2840 cmd.exe 34 PID 2840 wrote to memory of 2120 2840 cmd.exe 34 PID 2840 wrote to memory of 2120 2840 cmd.exe 34 PID 2840 wrote to memory of 2120 2840 cmd.exe 34 PID 2840 wrote to memory of 1408 2840 cmd.exe 36 PID 2840 wrote to memory of 1408 2840 cmd.exe 36 PID 2840 wrote to memory of 1408 2840 cmd.exe 36 PID 2840 wrote to memory of 1408 2840 cmd.exe 36 PID 2840 wrote to memory of 2688 2840 cmd.exe 37 PID 2840 wrote to memory of 2688 2840 cmd.exe 37 PID 2840 wrote to memory of 2688 2840 cmd.exe 37 PID 2840 wrote to memory of 2688 2840 cmd.exe 37 PID 2840 wrote to memory of 2544 2840 cmd.exe 38 PID 2840 wrote to memory of 2544 2840 cmd.exe 38 PID 2840 wrote to memory of 2544 2840 cmd.exe 38 PID 2840 wrote to memory of 2544 2840 cmd.exe 38 PID 2840 wrote to memory of 2556 2840 cmd.exe 39 PID 2840 wrote to memory of 2556 2840 cmd.exe 39 PID 2840 wrote to memory of 2556 2840 cmd.exe 39 PID 2840 wrote to memory of 2556 2840 cmd.exe 39 PID 2840 wrote to memory of 2400 2840 cmd.exe 40 PID 2840 wrote to memory of 2400 2840 cmd.exe 40 PID 2840 wrote to memory of 2400 2840 cmd.exe 40 PID 2840 wrote to memory of 2400 2840 cmd.exe 40 PID 2840 wrote to memory of 2760 2840 cmd.exe 41 PID 2840 wrote to memory of 2760 2840 cmd.exe 41 PID 2840 wrote to memory of 2760 2840 cmd.exe 41 PID 2840 wrote to memory of 2760 2840 cmd.exe 41 PID 2840 wrote to memory of 2228 2840 cmd.exe 42 PID 2840 wrote to memory of 2228 2840 cmd.exe 42 PID 2840 wrote to memory of 2228 2840 cmd.exe 42 PID 2840 wrote to memory of 2228 2840 cmd.exe 42 PID 2760 wrote to memory of 1316 2760 Screenshot.com 44 PID 2760 wrote to memory of 1316 2760 Screenshot.com 44 PID 2760 wrote to memory of 1316 2760 Screenshot.com 44 PID 2760 wrote to memory of 1316 2760 Screenshot.com 44 PID 1316 wrote to memory of 1184 1316 cmd.exe 46 PID 1316 wrote to memory of 1184 1316 cmd.exe 46 PID 1316 wrote to memory of 1184 1316 cmd.exe 46 PID 1316 wrote to memory of 1184 1316 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\PpmSubscriptions.exe"C:\Users\Admin\AppData\Local\Temp\PpmSubscriptions.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Calcium Calcium.cmd & Calcium.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2120
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2688
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 8159513⤵
- System Location Discovery: System Language Discovery
PID:2544
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "artwork" Passed3⤵
- System Location Discovery: System Language Discovery
PID:2556
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Reporting + ..\One + ..\Liable + ..\Code + ..\Cashiers + ..\Est W3⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Users\Admin\AppData\Local\Temp\815951\Screenshot.comScreenshot.com W3⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\815951\Screenshot.com" & rd /s /q "C:\ProgramData\00HDTR9ZC2VA" & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1184
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2228
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5229aa5f9b8ba9eb0febd228bb1e94038
SHA13cfdff357725a4c7dced468065672b9f38635ab0
SHA256c65df0278026882fa21eb9729e78b24650c1515426402080931221bb98ca87e7
SHA512606a676c57c1abdc0af5d1338d943c7e537b46cd3140609315cc4a70b625edd851e6ca86611ac3e1da7e47568ffcbc934dd74f8be88126efb74f7e7e064ee7ad
-
Filesize
396KB
MD56a7db8d85a7ed147975c0a76bc63a6b7
SHA134657091af5f691cf027c19aac172675776e7d03
SHA25682ddacae764a16ff866e7da0bd3d7b432c1fd0eae0094e371526e95da8e1d7a3
SHA512d5965c824779960d50b8a460dba6b4046472c98ea83774fa8a2b282ae3fdcfe2a19c84637897af5aebfb139a3d93c1f4713c0a994cbe37b0b8491f4367157e22
-
Filesize
69KB
MD5800140c62a1caf6d4a5b5be20d691a4f
SHA129f90b42aa74869c7bd49080113b130607afdeac
SHA256f62c6cc265289d67940bf1161e9995914f86a8ee946c58002950c14b93f601a8
SHA512c4387cef40f37235d0b2838b54d699bd7d3af2695bfb762d060cb4798de74beb3ba947bf45e54b150b0a37f82bc73fd735a2c19ea83a2789505adc8831c8a975
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
27KB
MD58587422c8aa5c693ab7cbe6aa164b417
SHA13bc48c54608184c6b339d1dfba60466bfa975c73
SHA256fe0ee756f14547fbadef9670e7fd02e4c220be42747387cfea5a17775e83b592
SHA5129c646fee69377c60fec82898fc1895709859a60002b942da2ec630b682fbbe884620c91e12a7e41816c2cb334ef76ce4288510a9ebf66cf252db205bf6c85fa8
-
Filesize
83KB
MD55f44eb5c967657c9e86a134105238d6f
SHA12efbfb0a6b70319fe7269c336386f7f8f5060090
SHA2561388116ae9de3e7a702d7651c741cc250c0d8bc513186f0238f901f5de0afa32
SHA51255b5f4d6f36be14cb85008ac9ebd2d9ee43c7ca489b1424f9f6ec9c8984ac36681dc7926a80b0e284790f0bc6ac40f865bad577f52780d0fda9954348b224e97
-
Filesize
77KB
MD5f50faed04bb66633f487ecbbf9882f1a
SHA133b5c854be7b257fe4778529af8252a36eae0783
SHA2563c73c485a78f02f83ab20c574f9b7324403e2f73baf7196e620d80f833a09935
SHA512a80ecf948acbb3cfb955b2867fd64b48753ef6f2d2cda1bbcc44f623386335d53a2e5e1139ca8862d8d622e8baed9edf765943f39885ba1e3f4679d7f753fe9d
-
Filesize
69KB
MD5cf613611fa89066fd411ca0c4e1361d5
SHA10a5b25b7c43f642c40564151592899e3f177200f
SHA2562c8683467184336a78826746c6bc94bbaf341e6f88333585f437814d341267ef
SHA51262911f5985412766e7434f43e69e56d7a4001dbf38189632aef2b2fa241f5d86c6a58af7516c723bcd45ae55264898956f701aa5374665c85278fbbc380c489a
-
Filesize
95KB
MD5c11fd721f9baeb3c3a65d1cdc06602a2
SHA1d46fad5366ffb57f76813d66e29b69485b63cf99
SHA2568b89ba3dba13b04cef436f293b6faad38f587df53d397da5819f1513c9eacf5c
SHA512732ed874c7fd749e9a7dbfa3c09df7cac2b2ae1dd0479247e64c23286f04fba6af34ba571f17fe9b6d39385464c40353af06bd1bdf5205f294a75802d3954fab
-
Filesize
135KB
MD56d6e95f0dbbb9f66abddb10382efd635
SHA1a587b9814f60f9ad623524611ba0440626f34b23
SHA25610d1a00fe863cab334823510e60fa05effecdec9d86488b0bd2d35d0567f35cb
SHA5120afedbbc9759738c43320b602a3ec279c75a160f108461449b91ecff1e07a9ef0d25da26d30656da8ccaad3270ef56bd86cd21f09db78698951e607d960fb62f
-
Filesize
191B
MD5c6f5a3e8d97de9a6c09b3d12ff05e873
SHA1587b7fc38e4757fc26c680809dd52a7faea7ef34
SHA256b5419ec8ebc587f6a3f85bbfcf7ae6173f537d1dfb36bf13e27d75e9aec82ef8
SHA512a936a2dd04bc4fab1943155fe14d948cac1189392ae58eda14b59f3f3751230a21f469e62dc43bb346a8eb12377539f6a342e6743e64a9469a21f9480d9a73de
-
Filesize
31KB
MD514c374994e755a90441f2acba7dad3ee
SHA1947dc6e8ef6d2d4c6b9b465ae3b0767da6c744cc
SHA256e8abbfefafc93f3ea0be9b89d7e5a3d51d4cb2c9b42141f57a195c71abdf1504
SHA51263e2ec5caef1e188fba196e1cc6c3767e5f0dce2e3e9cea3e57917eee0407cf912f9514758949c97e7039979bae84d9b71c2782a6dec4a4929ac007cc86002a3
-
Filesize
72KB
MD5b82d000da85f5b875ec154d9f9359df6
SHA19da4547abd37417ba3b00d4374144f24e75d3c1e
SHA2565137712b0bdaa8857b9d5862ef8f8d3375518600a1caedb5ddcb4565404f8150
SHA5126f7f980ee8d74cef2dac9b742dc3607ff740a113252e8a423b6cced99f279d0ed382e3ce5d5fc01dc45f70ebe00704554f134bcab57700b83c6aab65e38f7197
-
Filesize
63KB
MD53963c82707e90126e454a170693a7239
SHA1edca4c7db2ecaea5e458b58f9ddbfd4d9340a442
SHA256245ab548d12bac2b67a5925202bc690d5752ac65fb9b54f8d74cd8dc619babee
SHA5126d1a2c31927f6741a0f04304e3d4cd20747e0b42c54818d7b7b77ae5749b439ec79e7266124e364ec7a835b6246214297325d6fea0bb565b9936cbb58cd554d1
-
Filesize
99KB
MD5178873173ce0a535a170b60e2739886e
SHA1b3213cca7bee1d8a50b34664f56ac19c182884c6
SHA25601e1c1069ef37e08995b4ed04ba634b1d110f8dc3cf51cb7c17dce10ec492f06
SHA512bd424a53c440e090aedd536f82c9eb478ff04756a5cc2da6fc7c15aa981e413b8254d5a2e1d9b9969852aa35d214c18ec60a3d820f52d8c30e84dbd77f8173ec
-
Filesize
87KB
MD5f5cafb3ca1193320e8867439b6e80908
SHA141593b9ca73ff489415e2fa00cef36a8a2d63f58
SHA256b800fabb812ea2dcaecaf176f80e94bcaf328eb42921616813a6e20fbca4173b
SHA512c0183cf3f6b0f3f74382304507b66ef8c6539d2622d7c50d598ca51f7e580788c03385de764e60728c095d84c07cf5ca32f96215fdcbc1d23fb49c5536114587
-
Filesize
109B
MD5f63b2f6807453b1e0ad2a4ea71f1a3db
SHA1af4b2dc8dafa90ce3ced9db36abf15fc7d0e028f
SHA25688a19af86dd136e5b7af3f7e54089493d7b1d28c795cf87592ca81f7073ef0b3
SHA512b8aa7550285d1141d8a13708d0130e5f26b257b03944e316a641f498c69dea7f1bc1e2164709d7e9ff7096663a36342cc74c9081ebdec3617575128233209036
-
Filesize
74KB
MD543437fcfcc247a530b3182d3569af041
SHA14fe39e9165b5f4cabee2c59fa77c445486945ff6
SHA256131ea271c41ce04edcdcb1f43d3cc4ab73f89285666faf2ced1b55a196b95093
SHA512df8cfe98f88df119e36e369c9ca2f2a77978d45ca5d4f723d28ab47126e8cd5545c09716a4f68dfff9830ec509f536836c41281fb0a30ec6ae2e43557ef782ce
-
Filesize
141KB
MD565b2254d334faef1e0099c76f0834b9d
SHA1fcf1a5a421461ef60d0d016d0142944b8fde3f6a
SHA2561e4319ba9a0b61b658d704269d5d16549c4e539a7d3ed411dc7a11d90e2974c7
SHA51233c4e33b61d3de75d0620171f9ab4d67776dea0118414c814b63484f3750564b73d55a9fe9e53c6035dd575b56d96285767c7846414c9cea4fd99ceec3b39428
-
Filesize
129KB
MD562065881c20070b99f076d38b592488f
SHA18f601093f9e0f6e8e4d109cecbeb0d8f01bea125
SHA2567b896bd69d6476634adae5ce23383a7eaadb7722ea1f286e61b31c0ad0343a98
SHA5126441c7bc74e6a6d4c901a8c510313753fccab57753334a37072789e5327ea00994a58913be9d816d418143e70b7c163d82a77816fbcbc3c38bcaeefad02d9ca0
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
96KB
MD5463ac359dd04e261dbd8ac4c3158184a
SHA1ebc1ba3bf2380173ff1c86a91f16449efdecceb9
SHA2563f625e3de2e2a09729cfd8b98d27278d8dbb74ef4dd5337e912ac13ee324fb36
SHA512b23abc19245477b7171f1b295caf8947aa3029e0aa2dce6d46e0301897e64413ebc5b1eb4da1e7f8082db85d0a3315dd389e33e640d9dc7b5a33ced6b8553202
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f