Analysis
-
max time kernel
94s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 02:13
Static task
static1
Behavioral task
behavioral1
Sample
f282ef8cc13990f6473713a2fa5d7c52f76997047b4cf8e5a283f593c844859b.dll
Resource
win7-20240903-en
General
-
Target
f282ef8cc13990f6473713a2fa5d7c52f76997047b4cf8e5a283f593c844859b.dll
-
Size
212KB
-
MD5
a9c29fdae85b6b1fee5ac89362ee18f5
-
SHA1
7c6bf73e1cd74a84ae225ffd95c29073b4cad80c
-
SHA256
f282ef8cc13990f6473713a2fa5d7c52f76997047b4cf8e5a283f593c844859b
-
SHA512
4ab43237b43934e8aef92f1602501e1738715fac8e98c7af4653f0ab30bf356f40f99b22d2e0a62ffe4fe5371e3d5d62ab1939ca54e5ab85008625212e99b579
-
SSDEEP
3072:YZ2hdMrfxwGT9y7ehRZUSerb5YpBN+5pC8JWLdOOKXR2lmc8uZm6mdP0w8uCoiMO:Y8hddGKYbN+u8JWLUOKXR2+6qcLN3
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 3424 rundll32mgr.exe 3528 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/3424-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3424-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3528-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3528-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3424-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3424-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3424-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3424-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3424-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3528-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3528-41-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px9DB7.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 2692 1084 WerFault.exe 82 4772 3948 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{D21550DF-D478-11EF-B9D5-FA89EA07D49F} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{D2108AED-D478-11EF-B9D5-FA89EA07D49F} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156357" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156357" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2795518873" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2793331547" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2793331547" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156357" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156357" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2795518873" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443845060" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe 3528 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3528 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3336 iexplore.exe 348 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 348 iexplore.exe 348 iexplore.exe 3336 iexplore.exe 3336 iexplore.exe 1196 IEXPLORE.EXE 1196 IEXPLORE.EXE 4732 IEXPLORE.EXE 4732 IEXPLORE.EXE 1196 IEXPLORE.EXE 1196 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3424 rundll32mgr.exe 3528 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2356 wrote to memory of 1084 2356 rundll32.exe 82 PID 2356 wrote to memory of 1084 2356 rundll32.exe 82 PID 2356 wrote to memory of 1084 2356 rundll32.exe 82 PID 1084 wrote to memory of 3424 1084 rundll32.exe 83 PID 1084 wrote to memory of 3424 1084 rundll32.exe 83 PID 1084 wrote to memory of 3424 1084 rundll32.exe 83 PID 3424 wrote to memory of 3528 3424 rundll32mgr.exe 85 PID 3424 wrote to memory of 3528 3424 rundll32mgr.exe 85 PID 3424 wrote to memory of 3528 3424 rundll32mgr.exe 85 PID 3528 wrote to memory of 3948 3528 WaterMark.exe 87 PID 3528 wrote to memory of 3948 3528 WaterMark.exe 87 PID 3528 wrote to memory of 3948 3528 WaterMark.exe 87 PID 3528 wrote to memory of 3948 3528 WaterMark.exe 87 PID 3528 wrote to memory of 3948 3528 WaterMark.exe 87 PID 3528 wrote to memory of 3948 3528 WaterMark.exe 87 PID 3528 wrote to memory of 3948 3528 WaterMark.exe 87 PID 3528 wrote to memory of 3948 3528 WaterMark.exe 87 PID 3528 wrote to memory of 3948 3528 WaterMark.exe 87 PID 3528 wrote to memory of 3336 3528 WaterMark.exe 91 PID 3528 wrote to memory of 3336 3528 WaterMark.exe 91 PID 3528 wrote to memory of 348 3528 WaterMark.exe 92 PID 3528 wrote to memory of 348 3528 WaterMark.exe 92 PID 3336 wrote to memory of 1196 3336 iexplore.exe 94 PID 3336 wrote to memory of 1196 3336 iexplore.exe 94 PID 3336 wrote to memory of 1196 3336 iexplore.exe 94 PID 348 wrote to memory of 4732 348 iexplore.exe 93 PID 348 wrote to memory of 4732 348 iexplore.exe 93 PID 348 wrote to memory of 4732 348 iexplore.exe 93
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f282ef8cc13990f6473713a2fa5d7c52f76997047b4cf8e5a283f593c844859b.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f282ef8cc13990f6473713a2fa5d7c52f76997047b4cf8e5a283f593c844859b.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 2046⤵
- Program crash
PID:4772
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3336 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1196
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:348 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4732
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1084 -s 5963⤵
- Program crash
PID:2692
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1084 -ip 10841⤵PID:2660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3948 -ip 39481⤵PID:628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5eec6845b257a7c8f95b25485b3666ae4
SHA179e6f675b80bc885bda844e766088a62d84ded75
SHA25670a3cfb8ce21db27ecfb8143c459eda8218c5f7a0db0945c3117cbf5c180eb6d
SHA512b6ceaabb99fb2011f9dd6ae4b59e3435c397204fcd4b3168e65d6616a85d49d13f80cd11a191e223609538d4f144103757f730c61acd21f4053bb5ecb6fb4f1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD54120f512bc5e6e57be6c809c801e5dc7
SHA1e526a3c20dc8cb200a34aec0d9945590bf3697b5
SHA25688f1e3cbbe40969b0d4443b9e78a9352c651bdc28242ef7f34362357760f4a56
SHA5126f8815ccb3212023f703a51a35a664d7c668172202da6ed257d2667be419060e12aa2b88c6f4b0b7b0376a9e4349653c140d012731cca265703d371788c1e0a8
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D2108AED-D478-11EF-B9D5-FA89EA07D49F}.dat
Filesize5KB
MD5d2fc56f8b266aebe5df25aedaee1c48c
SHA179cc1afaaaaa676e7612b9af2894ccdeafb94dd4
SHA256c93bd117e06f2ba8bb217e248b6dd683200932f1439621a1f4f0544c9dbecee1
SHA51274dcaede8867fa2811fd4764a2931426b105555e9b63b4f37e4a756aaa81130b7e6a630db2a8693b4dfb96fb49e6b44949e17c6af6e7f2c9bb42e1af091253da
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D21550DF-D478-11EF-B9D5-FA89EA07D49F}.dat
Filesize3KB
MD52de3a5fbcd9d8735e187007e67c2122e
SHA137543dfeba921e921b3e7e0824f7052b69605ccd
SHA25687e6c9c5c707bbb8ed5478d4c326474fcfc839816479c8a5e8c18c63499611fc
SHA512c810b35ca89458221a283e907bb45f124215d45f8e625ce6d8e08bdbc85394c27ded43612e92c411007f8ef0d64ed8c553d182f1791a11ecc0666547e52cc7e8
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
60KB
MD594f2f6ffbba8e7644668b51b39983916
SHA163357bbdf90101969117983dbc0d4ed0e713c4d7
SHA256ede7603855cb37082c241c720a6650988c684eb3bcb263e5dd7b457458940fed
SHA512d04430ceac70c6fa71d07d9ee82ac2bb5e6c0641d5c9e7e5a3ed39d342e8b198f367676516a55f0653e0b88635a027b9ad220e223145b8be8df281bb6faf7156