Overview
overview
10Static
static
36d9cbfd099...b4.exe
windows7-x64
106d9cbfd099...b4.exe
windows10-2004-x64
10$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3LICENSES.c...m.html
windows7-x64
1LICENSES.c...m.html
windows10-2004-x64
1azkzkzz.exe
windows7-x64
10azkzkzz.exe
windows10-2004-x64
10d3dcompiler_47.dll
windows10-2004-x64
1ffmpeg.dll
windows7-x64
1ffmpeg.dll
windows10-2004-x64
1libEGL.dll
windows7-x64
1libEGL.dll
windows10-2004-x64
1libGLESv2.dll
windows7-x64
1libGLESv2.dll
windows10-2004-x64
1resources/...dex.js
windows7-x64
1resources/...dex.js
windows10-2004-x64
1resources/....2.bat
windows7-x64
7resources/....2.bat
windows10-2004-x64
7resources/elevate.exe
windows7-x64
1resources/elevate.exe
windows10-2004-x64
1swiftshade...GL.dll
windows7-x64
1swiftshade...GL.dll
windows10-2004-x64
1swiftshade...v2.dll
windows7-x64
1swiftshade...v2.dll
windows10-2004-x64
1vk_swiftshader.dll
windows7-x64
1vk_swiftshader.dll
windows10-2004-x64
1vulkan-1.dll
windows7-x64
1vulkan-1.dll
windows10-2004-x64
1$PLUGINSDI...7z.dll
windows7-x64
3Analysis
-
max time kernel
143s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-03-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
6d9cbfd099d91fc5d53512f90bdcf8a7675cfd9a93b533a31ac2b2a8a5f6fbb4.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
6d9cbfd099d91fc5d53512f90bdcf8a7675cfd9a93b533a31ac2b2a8a5f6fbb4.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
LICENSES.chromium.html
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
LICENSES.chromium.html
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
azkzkzz.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
azkzkzz.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
d3dcompiler_47.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
ffmpeg.dll
Resource
win7-20240221-en
Behavioral task
behavioral13
Sample
ffmpeg.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral14
Sample
libEGL.dll
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
libEGL.dll
Resource
win10v2004-20240319-en
Behavioral task
behavioral16
Sample
libGLESv2.dll
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
libGLESv2.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
resources/app.asar.unpacked/node_modules/screenshot-desktop/lib/win32/index.js
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
resources/app.asar.unpacked/node_modules/screenshot-desktop/lib/win32/index.js
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
resources/app.asar.unpacked/node_modules/screenshot-desktop/lib/win32/screenCapture_1.3.2.bat
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
resources/app.asar.unpacked/node_modules/screenshot-desktop/lib/win32/screenCapture_1.3.2.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
resources/elevate.exe
Resource
win7-20231129-en
Behavioral task
behavioral23
Sample
resources/elevate.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
swiftshader/libEGL.dll
Resource
win7-20240221-en
Behavioral task
behavioral25
Sample
swiftshader/libEGL.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
swiftshader/libGLESv2.dll
Resource
win7-20240221-en
Behavioral task
behavioral27
Sample
swiftshader/libGLESv2.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
vk_swiftshader.dll
Resource
win7-20240221-en
Behavioral task
behavioral29
Sample
vk_swiftshader.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral30
Sample
vulkan-1.dll
Resource
win7-20240221-en
Behavioral task
behavioral31
Sample
vulkan-1.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win7-20240221-en
General
-
Target
azkzkzz.exe
-
Size
134.3MB
-
MD5
d731a941b7e19d97e648a8814c2261b7
-
SHA1
7d4dab7356bcaad4b8ddfa9e1aa123e070453fc5
-
SHA256
3357e2751c152a44e9ec41d08205d70f9fc185d59ec0bf30b2e5a1009c917046
-
SHA512
9c634c9530232715bf8984cc1f51042891e049abd47a946257c098bfeca5b1755fb99be4a4928ca49e29cd8a86a212e7a35537b23c0f80c87bb7429e40a3aa5a
-
SSDEEP
1572864:XicLgaO9p7sMMcmhRhgBx/CyhwGKsME1:khTRsJE1
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation azkzkzz.exe -
Loads dropped DLL 2 IoCs
pid Process 3164 azkzkzz.exe 3164 azkzkzz.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ipinfo.io 30 ipinfo.io -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4552 WMIC.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3144 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4824 azkzkzz.exe 4824 azkzkzz.exe 2688 azkzkzz.exe 2688 azkzkzz.exe 2688 azkzkzz.exe 2688 azkzkzz.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4492 WMIC.exe Token: SeSecurityPrivilege 4492 WMIC.exe Token: SeTakeOwnershipPrivilege 4492 WMIC.exe Token: SeLoadDriverPrivilege 4492 WMIC.exe Token: SeSystemProfilePrivilege 4492 WMIC.exe Token: SeSystemtimePrivilege 4492 WMIC.exe Token: SeProfSingleProcessPrivilege 4492 WMIC.exe Token: SeIncBasePriorityPrivilege 4492 WMIC.exe Token: SeCreatePagefilePrivilege 4492 WMIC.exe Token: SeBackupPrivilege 4492 WMIC.exe Token: SeRestorePrivilege 4492 WMIC.exe Token: SeShutdownPrivilege 4492 WMIC.exe Token: SeDebugPrivilege 4492 WMIC.exe Token: SeSystemEnvironmentPrivilege 4492 WMIC.exe Token: SeRemoteShutdownPrivilege 4492 WMIC.exe Token: SeUndockPrivilege 4492 WMIC.exe Token: SeManageVolumePrivilege 4492 WMIC.exe Token: 33 4492 WMIC.exe Token: 34 4492 WMIC.exe Token: 35 4492 WMIC.exe Token: 36 4492 WMIC.exe Token: SeIncreaseQuotaPrivilege 4492 WMIC.exe Token: SeSecurityPrivilege 4492 WMIC.exe Token: SeTakeOwnershipPrivilege 4492 WMIC.exe Token: SeLoadDriverPrivilege 4492 WMIC.exe Token: SeSystemProfilePrivilege 4492 WMIC.exe Token: SeSystemtimePrivilege 4492 WMIC.exe Token: SeProfSingleProcessPrivilege 4492 WMIC.exe Token: SeIncBasePriorityPrivilege 4492 WMIC.exe Token: SeCreatePagefilePrivilege 4492 WMIC.exe Token: SeBackupPrivilege 4492 WMIC.exe Token: SeRestorePrivilege 4492 WMIC.exe Token: SeShutdownPrivilege 4492 WMIC.exe Token: SeDebugPrivilege 4492 WMIC.exe Token: SeSystemEnvironmentPrivilege 4492 WMIC.exe Token: SeRemoteShutdownPrivilege 4492 WMIC.exe Token: SeUndockPrivilege 4492 WMIC.exe Token: SeManageVolumePrivilege 4492 WMIC.exe Token: 33 4492 WMIC.exe Token: 34 4492 WMIC.exe Token: 35 4492 WMIC.exe Token: 36 4492 WMIC.exe Token: SeDebugPrivilege 3144 tasklist.exe Token: SeIncreaseQuotaPrivilege 3148 WMIC.exe Token: SeSecurityPrivilege 3148 WMIC.exe Token: SeTakeOwnershipPrivilege 3148 WMIC.exe Token: SeLoadDriverPrivilege 3148 WMIC.exe Token: SeSystemProfilePrivilege 3148 WMIC.exe Token: SeSystemtimePrivilege 3148 WMIC.exe Token: SeProfSingleProcessPrivilege 3148 WMIC.exe Token: SeIncBasePriorityPrivilege 3148 WMIC.exe Token: SeCreatePagefilePrivilege 3148 WMIC.exe Token: SeBackupPrivilege 3148 WMIC.exe Token: SeRestorePrivilege 3148 WMIC.exe Token: SeShutdownPrivilege 3148 WMIC.exe Token: SeDebugPrivilege 3148 WMIC.exe Token: SeSystemEnvironmentPrivilege 3148 WMIC.exe Token: SeRemoteShutdownPrivilege 3148 WMIC.exe Token: SeUndockPrivilege 3148 WMIC.exe Token: SeManageVolumePrivilege 3148 WMIC.exe Token: 33 3148 WMIC.exe Token: 34 3148 WMIC.exe Token: 35 3148 WMIC.exe Token: 36 3148 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3164 wrote to memory of 4404 3164 azkzkzz.exe 92 PID 3164 wrote to memory of 4404 3164 azkzkzz.exe 92 PID 4404 wrote to memory of 4492 4404 cmd.exe 94 PID 4404 wrote to memory of 4492 4404 cmd.exe 94 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 3328 3164 azkzkzz.exe 95 PID 3164 wrote to memory of 4824 3164 azkzkzz.exe 96 PID 3164 wrote to memory of 4824 3164 azkzkzz.exe 96 PID 3164 wrote to memory of 5112 3164 azkzkzz.exe 98 PID 3164 wrote to memory of 5112 3164 azkzkzz.exe 98 PID 3164 wrote to memory of 3856 3164 azkzkzz.exe 100 PID 3164 wrote to memory of 3856 3164 azkzkzz.exe 100 PID 3164 wrote to memory of 2036 3164 azkzkzz.exe 101 PID 3164 wrote to memory of 2036 3164 azkzkzz.exe 101 PID 5112 wrote to memory of 4012 5112 cmd.exe 104 PID 5112 wrote to memory of 4012 5112 cmd.exe 104 PID 3856 wrote to memory of 2084 3856 cmd.exe 105 PID 3856 wrote to memory of 2084 3856 cmd.exe 105 PID 2036 wrote to memory of 3144 2036 cmd.exe 106 PID 2036 wrote to memory of 3144 2036 cmd.exe 106 PID 3164 wrote to memory of 3844 3164 azkzkzz.exe 107 PID 3164 wrote to memory of 3844 3164 azkzkzz.exe 107 PID 3844 wrote to memory of 3148 3844 cmd.exe 109 PID 3844 wrote to memory of 3148 3844 cmd.exe 109 PID 3164 wrote to memory of 3104 3164 azkzkzz.exe 110 PID 3164 wrote to memory of 3104 3164 azkzkzz.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\azkzkzz.exe"C:\Users\Admin\AppData\Local\Temp\azkzkzz.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic CsProduct Get UUID"2⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\System32\Wbem\WMIC.exewmic CsProduct Get UUID3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
-
C:\Users\Admin\AppData\Local\Temp\azkzkzz.exe"C:\Users\Admin\AppData\Local\Temp\azkzkzz.exe" --type=gpu-process --field-trial-handle=1660,82954158205812022,5913027390172399790,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --user-data-dir="C:\Users\Admin\AppData\Roaming\azkzkzz" --gpu-preferences=UAAAAAAAAADgAAAIAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1668 /prefetch:22⤵PID:3328
-
-
C:\Users\Admin\AppData\Local\Temp\azkzkzz.exe"C:\Users\Admin\AppData\Local\Temp\azkzkzz.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1660,82954158205812022,5913027390172399790,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\azkzkzz" --mojo-platform-channel-handle=1972 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions""2⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions"3⤵PID:4012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath"2⤵
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath3⤵PID:2084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List"2⤵
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\System32\Wbem\WMIC.exewmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"2⤵PID:3104
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
PID:4552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "cmd /c chcp 65001>nul && netsh wlan show profiles"2⤵PID:3780
-
C:\Windows\system32\cmd.execmd /c chcp 650013⤵PID:4348
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:4704
-
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles3⤵PID:4988
-
-
-
C:\Users\Admin\AppData\Local\Temp\azkzkzz.exe"C:\Users\Admin\AppData\Local\Temp\azkzkzz.exe" --type=gpu-process --field-trial-handle=1660,82954158205812022,5913027390172399790,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\azkzkzz" --gpu-preferences=UAAAAAAAAADoAAAIAAAAAAAAAAAAAAAAAABgAAAIAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1588 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2688
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5cb78bbdbda456fb2b2b0d3efdb3dc919
SHA131cdd023fccfa87857787915ade0e0b972b9f13e
SHA25621f80dbb643d4d69910457d7fb41f14fb91e027654d8a648b716537a89fcaefd
SHA5127eefeb5e4831ab64964fd086141a4ba7a9e9f43526b90a7866596a3d68b6fde2371e44fa786f67c2f7d47d4bd6a23103c8b91730b6b72e3538765c6b7c808045
-
Filesize
652KB
MD5c5c6631f2706203785a1880d748869e9
SHA15f80f6e68168b19d5bdca53e568b3e0584688383
SHA25660932f76ed62a1ab950663dda8ba07ca47e2ba6b7c2caf29884c42e0901ce8c8
SHA51258b65a7063d990b0becb7e9dbebe56cf16d8d626e0be175be59c52fe8718d2646b9e3318c11261c133a85e0006de59238430c843e244093f32a894244d8400b4
-
Filesize
231B
MD5dec2be4f1ec3592cea668aa279e7cc9b
SHA1327cf8ab0c895e10674e00ea7f437784bb11d718
SHA256753b99d2b4e8c58bfd10995d0c2c19255fe9c8f53703bb27d1b6f76f1f4e83cc
SHA51281728e3d31b72905b3a09c79d1e307c4e8e79d436fcfe7560a8046b46ca4ae994fdfaeb1bc2328e35f418b8128f2e7239289e84350e142146df9cde86b20bb66