Overview
overview
10Static
static
Document.lnk
windows7-x64
3Document.lnk
windows10-2004-x64
3him/theUp.bat
windows7-x64
1him/theUp.bat
windows10-2004-x64
1him/thenThat.js
windows7-x64
3him/thenThat.js
windows10-2004-x64
1him/whatAt.dll
windows7-x64
10him/whatAt.dll
windows10-2004-x64
10of/firstOnly.bat
windows7-x64
1of/firstOnly.bat
windows10-2004-x64
1of/thanAlso.js
windows7-x64
3of/thanAlso.js
windows10-2004-x64
1one/aboutNo.dll
windows7-x64
10one/aboutNo.dll
windows10-2004-x64
10one/lookWay.js
windows7-x64
3one/lookWay.js
windows10-2004-x64
1one/thisSee.bat
windows7-x64
1one/thisSee.bat
windows10-2004-x64
1Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2022 12:50
Static task
static1
Behavioral task
behavioral1
Sample
Document.lnk
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Document.lnk
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
him/theUp.bat
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
him/theUp.bat
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
him/thenThat.js
Resource
win7-20220901-en
Behavioral task
behavioral6
Sample
him/thenThat.js
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
him/whatAt.dll
Resource
win7-20220812-en
Behavioral task
behavioral8
Sample
him/whatAt.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
of/firstOnly.bat
Resource
win7-20220901-en
Behavioral task
behavioral10
Sample
of/firstOnly.bat
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
of/thanAlso.js
Resource
win7-20220812-en
Behavioral task
behavioral12
Sample
of/thanAlso.js
Resource
win10v2004-20220901-en
Behavioral task
behavioral13
Sample
one/aboutNo.dll
Resource
win7-20220812-en
Behavioral task
behavioral14
Sample
one/aboutNo.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral15
Sample
one/lookWay.js
Resource
win7-20220812-en
Behavioral task
behavioral16
Sample
one/lookWay.js
Resource
win10v2004-20220901-en
Behavioral task
behavioral17
Sample
one/thisSee.bat
Resource
win7-20220812-en
Behavioral task
behavioral18
Sample
one/thisSee.bat
Resource
win10v2004-20220812-en
General
-
Target
one/aboutNo.dll
-
Size
370KB
-
MD5
3af4a4a28dafbb10a6637e59059015fe
-
SHA1
224443e988d68a3e020d539854f609b32c5067e7
-
SHA256
8b59e2de999068c78d352cb591dbae7e4495ce989615eb35607475648356ef11
-
SHA512
dac98357101162a38de5fb3ff0bfaa2399f3b28288d7a99cb19719fd287070b0dbedf6b7fc6e39649c15e29826f3ad6d1e07e502358bb46340ec8714e64c202a
-
SSDEEP
6144:0W94f4+mWoAwI55fMC/sLv2S2UBNlAzm+LNq6mpPh9HTk3upTfCUp:D4w1AwSpZ1S2kNWzmjDh9zk3gD
Malware Config
Extracted
qakbot
403.862
BB
1663053540
194.49.79.231:443
193.3.19.37:443
99.232.140.205:2222
47.146.182.110:443
84.38.133.191:443
191.97.234.238:995
37.210.148.30:995
64.207.215.69:443
200.161.62.126:32101
88.245.103.132:2222
86.98.156.176:993
175.110.231.67:443
78.100.254.17:2222
191.84.204.214:995
123.240.131.1:443
197.94.210.133:443
196.92.172.24:8443
186.50.245.74:995
70.51.132.197:2222
100.1.5.250:995
179.111.111.88:32101
151.234.97.239:990
78.182.113.80:443
91.116.160.252:443
41.96.152.196:443
105.99.217.147:995
105.109.138.89:443
81.131.161.131:2078
41.97.64.224:443
134.35.11.110:443
102.188.100.131:995
41.248.89.135:443
81.214.220.237:443
113.170.216.154:443
187.205.222.100:443
95.136.41.50:443
190.158.58.236:443
105.98.130.85:443
190.44.40.48:995
105.197.192.21:995
181.127.138.30:443
167.60.82.242:995
196.112.34.71:443
88.251.38.53:443
68.224.229.42:443
37.37.206.87:995
37.76.197.124:443
188.157.6.170:443
109.158.159.179:993
68.50.190.55:443
181.111.20.201:443
31.166.116.171:443
84.238.253.171:443
197.49.50.44:443
169.159.95.135:2222
45.160.124.211:995
113.22.102.155:443
211.248.176.4:443
186.167.249.206:443
85.114.99.34:443
85.98.206.165:995
139.195.132.210:2222
182.213.208.5:443
201.177.163.176:443
45.183.234.180:443
98.180.234.228:443
184.82.110.50:995
179.24.245.193:995
94.99.110.157:995
181.56.125.32:443
119.42.124.18:443
181.231.229.133:443
2.89.78.130:993
70.81.121.237:2222
181.81.116.144:443
197.11.128.156:443
41.142.132.190:443
105.111.60.60:995
154.238.151.197:995
156.219.49.22:995
154.181.136.133:995
179.223.89.154:995
102.101.231.141:443
220.116.250.45:443
138.0.114.166:443
62.114.193.186:995
85.98.46.114:443
88.244.84.195:443
184.99.123.118:443
186.120.58.88:443
46.186.216.41:32100
156.213.107.29:995
27.73.215.46:32102
68.151.196.147:995
181.59.3.118:443
68.129.232.158:443
45.241.140.181:995
212.156.51.194:443
87.75.195.211:443
1.10.253.207:443
87.220.229.164:2222
109.200.165.82:443
41.105.197.244:443
190.59.247.136:995
219.69.103.199:443
61.105.45.244:443
105.105.104.0:443
169.1.47.111:443
210.195.18.76:2222
125.26.54.57:995
88.246.170.2:443
95.10.13.82:443
171.248.157.128:995
118.68.220.199:443
139.195.63.45:2222
118.216.99.232:443
181.80.133.202:443
102.40.236.32:995
46.116.229.16:443
61.70.29.53:443
179.108.32.195:443
171.238.230.59:443
81.56.22.251:995
31.32.180.179:443
197.204.209.38:443
186.64.87.202:443
85.139.203.42:32101
120.150.218.241:995
173.189.167.21:995
24.139.72.117:443
104.34.212.7:32103
47.23.89.61:995
24.55.67.176:443
172.115.177.204:2222
217.165.77.134:995
24.178.196.158:2222
67.209.195.198:443
111.125.245.116:995
39.49.67.4:995
78.101.202.75:50010
37.34.253.233:443
217.165.77.134:443
46.107.48.202:443
70.46.220.114:443
63.143.92.99:995
93.48.80.198:995
179.158.103.236:443
47.180.172.159:443
47.23.89.61:993
-
salt
SoNuce]ugdiB3c[doMuce2s81*uXmcvP
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 4252 regsvr32.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 51 IoCs
Processes:
explorer.exepowershell.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qxpaffnz\94c893b8 = 1cdc81fac217ea43177d1676e85bb2053b3ecedc06174a266d8c128609a501dbc0df19f1ddbd55f58f933544fe18fe9f5d259809f92ba90002bc8332dc9f446fec9b4c341ef49379b5b13c473979a4dc5382f9ca6f6c28e62d1d832e2a35bf92abebd8f9f5 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qxpaffnz explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qxpaffnz\de1e2c00 = 1ce7f974e7e2553e395060798eb2ac8fa696d6f6eb3e8c97dd3d07000baa5e28c637b86b60864c988e369cb96ba83ab726c8cdcb0b073915d72feb09890e10fd8a302f7b39bcdd8db5967ece65926050f0c86d5da045afb00de26d2b5ae70ef0dd5c945e6706cb81c7a4d24e7bea304f8406 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qxpaffnz\eb81fc4e = 6bd2b363d6fefa91038feee3171653aa099a7a53c0deaa0fcd0ec2d4b7129ca6962a7925144b77d0a80f45bac2dedb169fd58a31fb0318017e1433e340db6cb570b098314ce0689a explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qxpaffnz\dc5f0c7c = d19472be7851e0a17223c35f3a3b066a958416de916ecd356097706ccf4650b11f779aba90cd explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qxpaffnz\19eb2493 = 2035b02af6ba0f012b0eb6afb117024257ad445d50f300b1e984ed942146fe69039e9d7861c99f1df39ab078421707380c656c2395d1e6926dc901f3a3f284b9295c717d3a45ead44bd010db471e11aef6a6e5af923710d5ae2d98c1 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qxpaffnz\a15743f6 = 805824f5093ffe57f917018c82e7453e32a358 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qxpaffnz\66a24b65 = b74a7397154f1bbf64061bdb197647975d7b6d6d56d154ffca6af127b6d169f6ea2a0159141af83a7053f319d7f3e509d9521f explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qxpaffnz\eb81fc4e = 6bd2a463d6fec9eb568527225e18f70b38de0f7b635c87d0526807d761348e0bc83b4838efceb1b30bacf58d0616f53752f8b0 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qxpaffnz\64e36b19 = b488b70a4ca1d3e2b3a2b86fd26b649dd57e151775a627e596be341ed0047445941a0cf578bce06fa28cc6bfcddc1210424bb7bdd3db53e6c97281dfebc91375d42d727b5ecbddfb3d638320b4 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
regsvr32.exeexplorer.exepid process 1820 regsvr32.exe 1820 regsvr32.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe 2652 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
regsvr32.exeregsvr32.exepid process 1820 regsvr32.exe 4252 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4012 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
regsvr32.exeregsvr32.exeexplorer.exepowershell.exeregsvr32.exeregsvr32.exedescription pid process target process PID 1152 wrote to memory of 1820 1152 regsvr32.exe regsvr32.exe PID 1152 wrote to memory of 1820 1152 regsvr32.exe regsvr32.exe PID 1152 wrote to memory of 1820 1152 regsvr32.exe regsvr32.exe PID 1820 wrote to memory of 2652 1820 regsvr32.exe explorer.exe PID 1820 wrote to memory of 2652 1820 regsvr32.exe explorer.exe PID 1820 wrote to memory of 2652 1820 regsvr32.exe explorer.exe PID 1820 wrote to memory of 2652 1820 regsvr32.exe explorer.exe PID 1820 wrote to memory of 2652 1820 regsvr32.exe explorer.exe PID 2652 wrote to memory of 3316 2652 explorer.exe schtasks.exe PID 2652 wrote to memory of 3316 2652 explorer.exe schtasks.exe PID 2652 wrote to memory of 3316 2652 explorer.exe schtasks.exe PID 4012 wrote to memory of 448 4012 powershell.exe regsvr32.exe PID 4012 wrote to memory of 448 4012 powershell.exe regsvr32.exe PID 448 wrote to memory of 4252 448 regsvr32.exe regsvr32.exe PID 448 wrote to memory of 4252 448 regsvr32.exe regsvr32.exe PID 448 wrote to memory of 4252 448 regsvr32.exe regsvr32.exe PID 4252 wrote to memory of 4300 4252 regsvr32.exe explorer.exe PID 4252 wrote to memory of 4300 4252 regsvr32.exe explorer.exe PID 4252 wrote to memory of 4300 4252 regsvr32.exe explorer.exe PID 4252 wrote to memory of 4300 4252 regsvr32.exe explorer.exe PID 4252 wrote to memory of 4300 4252 regsvr32.exe explorer.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\one\aboutNo.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\one\aboutNo.dll2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 14:52 /tn fbvgafxmnp /ET 15:03 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAbwBuAGUAXABhAGIAbwB1AHQATgBvAC4AZABsAGwAIgA=" /SC ONCE4⤵
- Creates scheduled task(s)
PID:3316
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAbwBuAGUAXABhAGIAbwB1AHQATgBvAC4AZABsAGwAIgA=1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\one\aboutNo.dll2⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\regsvr32.exeC:\Users\Admin\AppData\Local\Temp\one\aboutNo.dll3⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies data under HKEY_USERS
PID:4300
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD53af4a4a28dafbb10a6637e59059015fe
SHA1224443e988d68a3e020d539854f609b32c5067e7
SHA2568b59e2de999068c78d352cb591dbae7e4495ce989615eb35607475648356ef11
SHA512dac98357101162a38de5fb3ff0bfaa2399f3b28288d7a99cb19719fd287070b0dbedf6b7fc6e39649c15e29826f3ad6d1e07e502358bb46340ec8714e64c202a
-
Filesize
370KB
MD53af4a4a28dafbb10a6637e59059015fe
SHA1224443e988d68a3e020d539854f609b32c5067e7
SHA2568b59e2de999068c78d352cb591dbae7e4495ce989615eb35607475648356ef11
SHA512dac98357101162a38de5fb3ff0bfaa2399f3b28288d7a99cb19719fd287070b0dbedf6b7fc6e39649c15e29826f3ad6d1e07e502358bb46340ec8714e64c202a