Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2022 11:15
Static task
static1
Behavioral task
behavioral1
Sample
8d579af72e40ac93ab1049001d1a2263a55fe03b03184947d07e878683f96a04.exe
Resource
win10v2004-20220901-en
General
-
Target
8d579af72e40ac93ab1049001d1a2263a55fe03b03184947d07e878683f96a04.exe
-
Size
319KB
-
MD5
e9421c419d7d6863c3e68c9781c00f84
-
SHA1
b2a56e00e0c12ac4b9faf8d3dd4b389c46346c26
-
SHA256
8d579af72e40ac93ab1049001d1a2263a55fe03b03184947d07e878683f96a04
-
SHA512
098c3ab7d0ed6303c44f2f7f23f228ef815c0c390af98348446bd1fa3877d334e32ca13be6de473b95fda1dffabfd866c1c40edecb3a3154174db89a7fac585c
-
SSDEEP
3072:jtLwUSPN25GxCgOi8oLFgYKhWNejXRem2OWIyRkZ5vi4VggjcGkNIVqIs7:pwUSPDxzOi8oBgF8NejheJ1wJR7ITsq
Malware Config
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral1/memory/992-133-0x0000000002D90000-0x0000000002D99000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2812 1146.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2812 set thread context of 4892 2812 1146.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 4180 2812 WerFault.exe 87 4672 2812 WerFault.exe 87 1888 2812 WerFault.exe 87 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8d579af72e40ac93ab1049001d1a2263a55fe03b03184947d07e878683f96a04.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8d579af72e40ac93ab1049001d1a2263a55fe03b03184947d07e878683f96a04.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8d579af72e40ac93ab1049001d1a2263a55fe03b03184947d07e878683f96a04.exe -
Checks processor information in registry 2 TTPs 48 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier 1146.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet 1146.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor 1146.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision 1146.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1146.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision 1146.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status 1146.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 1146.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Toolbar Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Process not Found -
Modifies registry class 19 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff Process not Found -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2736 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 992 8d579af72e40ac93ab1049001d1a2263a55fe03b03184947d07e878683f96a04.exe 992 8d579af72e40ac93ab1049001d1a2263a55fe03b03184947d07e878683f96a04.exe 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found 2736 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2736 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 992 8d579af72e40ac93ab1049001d1a2263a55fe03b03184947d07e878683f96a04.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeShutdownPrivilege 2736 Process not Found Token: SeCreatePagefilePrivilege 2736 Process not Found Token: SeShutdownPrivilege 2736 Process not Found Token: SeCreatePagefilePrivilege 2736 Process not Found Token: SeShutdownPrivilege 2736 Process not Found Token: SeCreatePagefilePrivilege 2736 Process not Found Token: SeDebugPrivilege 4892 rundll32.exe Token: SeShutdownPrivilege 2736 Process not Found Token: SeCreatePagefilePrivilege 2736 Process not Found Token: SeShutdownPrivilege 2736 Process not Found Token: SeCreatePagefilePrivilege 2736 Process not Found Token: SeShutdownPrivilege 2736 Process not Found Token: SeCreatePagefilePrivilege 2736 Process not Found Token: SeShutdownPrivilege 2736 Process not Found Token: SeCreatePagefilePrivilege 2736 Process not Found Token: SeShutdownPrivilege 2736 Process not Found Token: SeCreatePagefilePrivilege 2736 Process not Found Token: SeShutdownPrivilege 2736 Process not Found Token: SeCreatePagefilePrivilege 2736 Process not Found -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4892 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2736 Process not Found 2736 Process not Found -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2812 2736 Process not Found 87 PID 2736 wrote to memory of 2812 2736 Process not Found 87 PID 2736 wrote to memory of 2812 2736 Process not Found 87 PID 2812 wrote to memory of 4892 2812 1146.exe 96 PID 2812 wrote to memory of 4892 2812 1146.exe 96 PID 2812 wrote to memory of 4892 2812 1146.exe 96 PID 2812 wrote to memory of 4892 2812 1146.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d579af72e40ac93ab1049001d1a2263a55fe03b03184947d07e878683f96a04.exe"C:\Users\Admin\AppData\Local\Temp\8d579af72e40ac93ab1049001d1a2263a55fe03b03184947d07e878683f96a04.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:992
-
C:\Users\Admin\AppData\Local\Temp\1146.exeC:\Users\Admin\AppData\Local\Temp\1146.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2812 -s 8162⤵
- Program crash
PID:4180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2812 -s 8162⤵
- Program crash
PID:4672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2812 -s 9642⤵
- Program crash
PID:1888
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2812 -ip 28121⤵PID:2764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2812 -ip 28121⤵PID:3176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2812 -ip 28121⤵PID:1752
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD59f670566b87be47f09e3871cd67ed6d9
SHA18b49dd7fb4bf06df0a16cfc03a42832b78bdfabd
SHA256d7089602fa181dfd161165dc1bb34271e7481f88ee2ca06230da2a2269a68c80
SHA5126e53a2d3c4329114f7e562d84bcb6345176ce4d7006c9d699d6dab9886d5aa277b5b8fe5cfb9e574a49e0c1de6414efa913cf9b3ffecd95e9fafa28370fc2456
-
Filesize
4.9MB
MD5d9c3d5139ae650969f1fb1fa00e43ae3
SHA18eb8301cdebe8e428e35bc865fc29d188684ee95
SHA2567feb3b577f1b98337265a7f1be540f9e4700788f3566f490bee594ca1d926883
SHA512c8c7ff5ce8fd1f35815beb9e8f9ddd63d0749adaf14b081a20daed5c765b36f5405b951076e7f0672c9dc0d3d351052c60f7c80a0f961f397aa93b3f586efb78
-
Filesize
4.9MB
MD5d9c3d5139ae650969f1fb1fa00e43ae3
SHA18eb8301cdebe8e428e35bc865fc29d188684ee95
SHA2567feb3b577f1b98337265a7f1be540f9e4700788f3566f490bee594ca1d926883
SHA512c8c7ff5ce8fd1f35815beb9e8f9ddd63d0749adaf14b081a20daed5c765b36f5405b951076e7f0672c9dc0d3d351052c60f7c80a0f961f397aa93b3f586efb78
-
Filesize
3.5MB
MD5c597ca48af580cb2755914474a787ddf
SHA1427cdbd19eadb94f1f89b51a7c3647a3ff7d3925
SHA2568c67a70fe070595fda6ec977af7da0085d40df299f04cdd5669156752fee3f31
SHA512c41ab851b712c484184934b2dab7015d329ec485b454b645411f69a97ef4a46351fe892f86522abf19c08cf1b7b6a5212954053b8218046cdfab24ef734e47ab
-
Filesize
22KB
MD599e972f6d63ded5a9f3d6a06ff481bec
SHA1b3c98ed6975c649454bce3d88806ad1883e22327
SHA256d6f11c606729d553e9c9b3d0db9e5d51567ea969bedd98008cce7b9415a17490
SHA512ecc322a906b25ea835fdfcb528fb0bc11ade80112b9d0783f0c02100a83368b718c45ca5bdbe38c106e3559db7723dc2fdf38e2bf473fb461ddade999d02f416
-
Filesize
265KB
MD51796099a7eaef43649ee0ee72ce45f97
SHA1dca61a20718c410f7c9295f611ca8a20b4c75c5e
SHA256f68cb61b4540455be8078c8d906eeee3971f2866807a864682dacd3ee01830eb
SHA512c67ee1201697cfcdec547f04989f91ec3fa5abd538b032031d678b64eed8244b98ca776e79de23c55c66bb135ab64e4b0f924a04fb692ac3420f4dd5ba5c4a99