Analysis

  • max time kernel
    119s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:13

General

  • Target

    2410f7cace8c73da4e58cccc177729fbe9802d9ad396af7fa34b338633e91429.exe

  • Size

    234KB

  • MD5

    1ec8ff26abba7a85cd397921ad40b0f1

  • SHA1

    decd9151a05c2b727527aefd06f8d7157b054d89

  • SHA256

    2410f7cace8c73da4e58cccc177729fbe9802d9ad396af7fa34b338633e91429

  • SHA512

    3cffcc4a324d163b968bbccddfb069baf4ca567ec5866360183bbe7bf555790c52dc5cf1a69069a9f0e84e64bde88c70708cf1802154c0bbb09c1ffaa8d78c79

  • SSDEEP

    3072:sQIVZlRVAdSEGbjxDiXI2lLX56RwIlwr/:sQIVZlRVuSEGbjx2nlLTIlO

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2410f7cace8c73da4e58cccc177729fbe9802d9ad396af7fa34b338633e91429.exe
    "C:\Users\Admin\AppData\Local\Temp\2410f7cace8c73da4e58cccc177729fbe9802d9ad396af7fa34b338633e91429.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=2410f7cace8c73da4e58cccc177729fbe9802d9ad396af7fa34b338633e91429.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2088 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2236

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B2043001D270792DFFD725518EAFE2C
    Filesize

    579B

    MD5

    f55da450a5fb287e1e0f0dcc965756ca

    SHA1

    7e04de896a3e666d00e687d33ffad93be83d349e

    SHA256

    31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0

    SHA512

    19bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C
    Filesize

    252B

    MD5

    bb54719489dca16ec6cf44b11224a3e5

    SHA1

    9afeca8a7bba0777f8b8acbe88d59fe24d1b5bfc

    SHA256

    b1b0873233392be7a0d2ad26800058b6f4ffd0cafdb6496470e94a78c845cca6

    SHA512

    8d249efe5511b6df17abbaf84eb0bdd0106182830ae5f2d07e4ea405d4bd4020f08bb6558f74dd81423020bbdb3ede3b3eb3f4dd58663dac98227be0360f357d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2174f6b2e2cfed4379e8d365d21a808a

    SHA1

    ac885b1a31d46e80efbdfa155a12b86e7d94506f

    SHA256

    939fd45a7a83da68ddb3528e0fe219c763d79d304c57bca9c0104dea85434f79

    SHA512

    75eb185b27a7bc546320fb9263d46730c4cf32a3c5a341afa404bb9671962e3f3c08981a11c5fb02e43d7def719c3ad3365d1660a35d4cbcc0fd1a038384c011

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    556d6653aa1b2251c7554776d62623ba

    SHA1

    46be784f4a7ade0afdbe8a15701477cbc47b84a4

    SHA256

    fbf86f2be41cd6c6db8fc904b1c865aa5f74740b6a2751a1e5a503aadbc0c5d7

    SHA512

    f901fe14819accc16e8f7ea508d2dfe5068a56f48f9b775641ca0a3c2106c999944614b8c22ec979e8bb8ef22dd128fb350c283f58b0ba84e0a4b1ca411bba66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b0a8537b31e3e8326cd6f65144348473

    SHA1

    4b9c88c04f60e1e4841b20117a4dc55744efb904

    SHA256

    01c90ab0462e63f64f0979d3d7f6cf2324cc12acb3d74ae65cb711341b5bcdb7

    SHA512

    73263dec51b28a2add5f1eddee6feec06d1f3ae98e109a47ec0bb570e594239bdab2c779eb4f31e9d662c74f1f7c1d1624ff7e34db978445fd59ab109aa11c7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ead982098ba8b22c8a19239679f96876

    SHA1

    5eec81515a2bc45e71137dce54c1ed3d01aca970

    SHA256

    9f52f8e4039db19671a93ed28d273c75b263483ba1637b96437171e3cf5f83f4

    SHA512

    573703c8699d80599292f924be6be207284d5b33bf6fe900b70af9bc6dc240c89d1b4965c7ee48a6fd9c5cab7852f71795469eff9c75d2362fcfa8325177f3ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    080ccfcfc91107a3048a8c707821dbd2

    SHA1

    3da6a670629de77d99461500ee4502227b56e4a4

    SHA256

    deb1e453242f2ec85f97540d70f4721bcec488a30ece53a97d126ac3745d48e1

    SHA512

    9aecf8a3ec521b218c0a31a37390cfee864fa986d2bdb2401bf7535e501a6c4812cc25ba1b3fd026062b4f9058bc3e7321b185da6e8599386810f5b370eaec10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    294ad7588524f489968b0032270182b6

    SHA1

    3d177b3f278a7e5eb98c032679ba84fec79e82e1

    SHA256

    75b8d057e31471415b10bb18401cdd5833def6acd7fe12f10284f15a3f46744d

    SHA512

    cbd14d7364cb523d08a74a44799ed4636604b799e811b990501f6d1d64ebbaef954bd367b6a0bb23345b93fa48d63075ec69d340ac5abda0c2d5ed602fbbe9a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    602557c491b304c2ead9103975f76781

    SHA1

    e315772d842c2d600e4022e647c480b915bed338

    SHA256

    ebaaa83b0c6b3754cf9eecc05a3ff50ae324f0a6f2b6fccf7df076239248e5a5

    SHA512

    5231552bb0d9393c94f4baa9fad1cc2f7647e4b08e509bec84dbea00002983549477d48ea271fc36c64636c15629fb85ad273f15c5e03ce515cac41a92a3d9fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    51edcda26c7b28d06b58d31180163992

    SHA1

    40730af5b06dfd6aa0629f5c01d8bf555c6165f3

    SHA256

    a18b55c1dbf136ebda11eeeac36462a7f33c05e575f0fa52b9259898c6d5856d

    SHA512

    b98638eace1f598352ae75d36b1a1e9e29f6c448602a495aef25f04c0d9e6d731e59b09a3fc11eb6056f82320a3103d018440f54828f1767b0a1b49416dad41b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e6b3035ee94785c652c062ec42d0b3ee

    SHA1

    6c010a29ac3cbc35889b74a0e5b68f344ce5692d

    SHA256

    8232781641bd3019221e0fb6bf585158c3abace5377f1051092aa0fdc3f425b8

    SHA512

    f2cf0a2253b9d1018d30e69cfce0ab63ebf3dca620b8510281df4d9917414fbbd964277a60f389b0c8b1fb8e873b77cb90e4ddb7d534ef5baf550590085e8cad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6f813fc6d64f2229fe62d3a05532d935

    SHA1

    668a1fa76fe353edd58f8fc128f7394ca69f21f5

    SHA256

    7457f3ce2afcf30ba97593bb7bb7d8385b7427d2ff973ab1b99a853e0c003790

    SHA512

    88849b7448d2b41c55795cc151ac189fbd2f78f5571b14f15234c446ffd74c0a94829e5491ac7c0f3b68763f8e2ab8ad5bc2f23e9eb021e08a97299cfc0f9eba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    839f0d1f0fd3856f4898b437a4bd349a

    SHA1

    f9247c22d4b2ee12cc9e887c276bb4677dad01c2

    SHA256

    17764f0089330ecdc5cdd1dd2e6f21cb05baf9e8fbf02fa4d634ca8ecf8387f6

    SHA512

    d5147a848963818680ac1eb4711a7b47bbd5d240b468f8ddd475c4fba8e841fe7dd43f018144558c369e5e59880924f6043179b002457054e80323f2ff61b44e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8d7c3cb9faef87dd769d36b0185dbbd7

    SHA1

    54b5c31b53bdb54855c4370efc8b3e5816e23594

    SHA256

    af68207c10492e88b9611261c6c07a8ce727fa6896c62856c0e25bbb4b708bd7

    SHA512

    58a813c3eea758b33ed47e8130e81e728167058c813192368e8e7caf8afaf70412d767ec5af840f5a95e5af96656d3321aa9b1f0424362cc1ed69b06dc48fe8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6d8837e5a7fae0a2ae13023b4236e1b3

    SHA1

    ef5dad56817c34fedaf259deebbac9e03621afba

    SHA256

    ee37d82d21b166865576c44d4a7e354a067ad2ab3deb3e7fb8c9e0d54a895c25

    SHA512

    d74d42152a0ff674c654b628543e2dad5655831ea730937f3387e5067709747947540e7b03a93c88ff50f93b1ba5dcfbac0bdffc66ed0f5e94c6fc8684f6477e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c89ad6e7024858320302b93b8295a626

    SHA1

    4cd0e7234b5bd3f2b1579bbd19e50869589c098e

    SHA256

    146e22d85f08170b451cb67ba101ed2cc087e3a7778d2530a369722c7f79e05a

    SHA512

    c0dd5290909f36ae5047d1168e6e4ccf691b04a6a3870731e16cce21e4700bc720a7a6b399c2ea651fd121aacbdff07b96c2d4cf5d29efd43271ea612855188b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d0f2b413b63316f0ad44147c923d93b0

    SHA1

    76c0e595f6b7e3314523202b95655d46d2821fe3

    SHA256

    309e8a591816ad453c0110972f587b51b1ed7742b61f820cd1c11e27222ff56a

    SHA512

    43f1664c38138039d2a0999ff7a1b23db2eafe6d2f89e5bd71f5300571235ca25727537dadcfa2d8509af40f216103496e34adeffa5d2aa796a1ca958c8e0d07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ac3497ba8736b4534b9d5ef90da68bab

    SHA1

    fff77a7cb8e8718e4f3ead7446a533b0186be8c2

    SHA256

    183d9caedd344987daf4ba336fd9ad405605c13d0206d2707bca43f7bdc360c8

    SHA512

    6ef9afdab4c9623238a1adec48ba56bcd731bff2f452df5890bddf122439b35355e49cfbfa06f58411ac57c21420cf1d6143a8fca45429d51f39e8d705bf48bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    206d1cc57a5628f52e5ab48ba3e4a73b

    SHA1

    e299d4676cd6831ac9a42586631435ffc5df59b3

    SHA256

    520ab178ed254b83fc76fb56081454c137ceb1a62832aee83d311ae21c2776ad

    SHA512

    782ffc4c12f8e1270da917918fc1ce688901610503f559f27816141999b38ae94095b6e4bd18addef56151a3a4eef6f5712f782c00a84a39baacac4e51df347f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f4afae480d01a8345768d257f061e5bf

    SHA1

    bd5157776941415aa17959685d9f1fdaa173d284

    SHA256

    a7b2c8bbb55d70a233b7d9050c7f7480b378b53724e699a9291696a98bc8cfea

    SHA512

    90ccef21e79156a531efad06d97716fcb112359cf24b4d46774e20abeea471896ffdb7884753a425b13a9a4c4056bb09ec1abf2ae92530e9c27f20fec9b44e4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cb9f18ede192d7d5e7a96d682fab6d40

    SHA1

    425938de0c272d4300a9a24207afcf7d367fb0a0

    SHA256

    57d985c6254433634ff77a323eee9bb64eb9967d5d6e9dde61381b281590f36d

    SHA512

    f440b79dcbe52ca85fc2b83b1a63124c8a65199dd1838064f97d959cea46f03e7736239fcb32c3638ab334fcb8d3df83e471dbe760b42fc4996033d865901ee4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    aa1b4814f3a3d811716403ba25cdf078

    SHA1

    9879b7d9405df7f08e1003dabda3ecbde402772f

    SHA256

    46c91a3effd6e944e35bd5ff0ea0bf2cd44d6085a8ab27ba3cd68abaec4f61f1

    SHA512

    7f5ec073237b736b29da6ccd5750cd923541d126fae76a0a1f14e580bbc981e7fbcd207695d1fd46e36144076b7d90941e809402e207744c2fe101c719ed2e55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b23abad1369fd004d6b15a01b1fdec31

    SHA1

    7c9e86693b667a960a57311ac92d24d8adadb826

    SHA256

    73f7e38ab58ff8e9db9c64bf413d6f86e4e2c158dd8d6b7b680dbf0c028ad224

    SHA512

    d5205e936d432672245eccf6f5697900842f3bb851d8f2e69c8b673f7842887094ee558081062736fab888e9c1634d9a4d56d064cc1b50ce018deb3d28c9ace4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ced67bed66185981dea3956076a10f59

    SHA1

    f87b5f30a6cc18ebb30a9595d388b9c63e5e973f

    SHA256

    253f4133b390db7dacabc0eda0d4bc819367c34d847f5c8bc72c864c1f8f483d

    SHA512

    8cce72a2ae36d4339d9b1250455f895d91a38bafb1fea290938858584f7a161bc4252b399f7bd52c471b4474ce41db51139454f17ce2235b0dbeeb17a5f6cc1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8c36ed591e88e93bacd84bef5a4f7e06

    SHA1

    6dfda5f20b4062fc261de4ce443cf7cde82af1ff

    SHA256

    e2970bbb98e854c05104beb3b368df85f55cd7d4af212647c8b8b537ec27926f

    SHA512

    21db199d889b8391efb1a2cad7360be6629cfdd2bc4c6f127ba16510b21991c2c9bdbb27ba5c40b825b43d6e9d0a3e61b8ea6886f5320557a5343f90a1383511

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8aac5022ad495e68e4f90738a6bf6f5f

    SHA1

    a8d3e365462de4d6451c292a5217d20124c990f7

    SHA256

    cf22f43dbd1856f5309351cf7fdaaba3c48d5d0f43bd27f4fcd4efce362dd9e9

    SHA512

    cddb3aa4379f0c4ad9db95c4dcc95cb6c46f8b9b45902e60c9cf3b468816ad641fd6e69b8a05ad2d56b9c6920f9aa72bc070fbb83347f5aadc2e270f1e30c8c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ce4d6ecbcd45db8d9003e329ea483550

    SHA1

    6bec1ecc8441bde983f471c823c0b29aee72d10a

    SHA256

    74af7bcba171cad7c595feed0a637e4afc8e649b52c719662983c1240613d1dc

    SHA512

    2725e0b1737cbe8e6cebcb1c3278b9f45b8719197a073b050a7a71431c5ccf69925bf74016569cf3adab906aafca577f964b1d5ef2b357e91af6b56ba6c761dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    763ebcb42734a84993ad293d5e9a57f2

    SHA1

    01b5c2c93328462e6f30046458d8ea0337491353

    SHA256

    25671b340db0693d0e69f762b2d4877bf43ebf7d54dd36f4e0085b136b7a624f

    SHA512

    0ecc87f7c65b91688f3b7ec180ed24dcff98ac7d96efb327e6f3eea7df0f9f5cf5584303e55b29a82c74c39834ccd973c56f49f70b8cb3c91213b97aa7d1c156

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5e538b200d9317e08e2848051563044b

    SHA1

    7b98dd41febba7cedf98a8f740aed7fac0fc621c

    SHA256

    bafa000a5e33ff21f211376577419f2f53266ac3d91ece2a0aad54276942039c

    SHA512

    de3f23b0bfb4a232e36724c96638785ea7c1ebd05d0a358588cd6e4f9b4e5438f80a1bbc268964049fd494437a26618d6e97acbef26996c0e2f66f2a9c4f390a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0bc3926dddd6f64c2c2405148b27f39b

    SHA1

    3607591d966f42bcdaad7fe533c3e7d91d4b36f3

    SHA256

    965d77dab749e2ce0279a4f7aef350e6984f4eef472fd5aab2c0b42bfe45c068

    SHA512

    f06162c4256d539c18f4d28181b45bcc98b85ec90dd1351f8d641a97619b5c73bb2b79819284baf51d6c3cf09a62abce79e58cd7874d57afba687d718eca7cb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3096ac27a67f3392f18704b2acb50ca5

    SHA1

    beb38d36997b24bafe33748aaae784a9ba99cad0

    SHA256

    9194442290c2d4295a41bf1acb4c51059f3c87dadd54c5dedcfa811ebb87517c

    SHA512

    57fea94c9b0ae59842052cd53444fc8f4468a5bbcd32c65dc1c9a6cad6457a0a001eda06ceb984e1e0f5fd8dc82000758c41707402a5b97b07fc4b2e96342e69

  • C:\Users\Admin\AppData\Local\Temp\Cab38AE.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar396D.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b