Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 00:45
Behavioral task
behavioral1
Sample
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe
-
Size
156KB
-
MD5
dd68c56990a476d5b4ddf87d2c0788b3
-
SHA1
2197e7c5ddc77e6a0d3e84f102bfc6beed9668d4
-
SHA256
6ce1cbad9639b8655e5370ba348e83793e825c2282a06af81b4fb6ad608b320a
-
SHA512
f21dbd63b28f5ab225b94ceb7f70f5ce48e2b3c2b1505b8934a7c5bee7a715f737fd50e1104c1a9fd0fe2be7a59469300ede53cd565eef8419f951264724e007
-
SSDEEP
3072:LDDDDDDDDDDDDDDDDDDDE45d/t6sVkgZqltP3368OckDEzlGPNsWzHW:l5d/zugZqll3LkgZSCWz
Malware Config
Extracted
C:\Users\OFdrwldJh.README.txt
http://lockbit3753ekiocyo5epmpy6klmejchjtzddoekjlnt6mu3qh4de2id.onion/
http://lockbit3g3ohd3katajf6zaehxz4h4cnhmz5t735zpltywhwpc6oy3id.onion/
http://lockbit3olp7oetlc4tl5zydnoluphh7fvdt5oa6arcp2757r7xkutid.onion/
http://lockbit435xk3ki62yun7z5nhwz6jyjdp2c64j5vge536if2eny3gtid.onion/
http://lockbit4lahhluquhoka3t4spqym2m3dhe66d6lr337glmnlgg2nndad.onion/
http://lockbit6knrauo3qafoksvl742vieqbujxw7rd6ofzdtapjb4rrawqad.onion/
http://lockbit7ouvrsdgtojeoj5hvu6bljqtghitekwpdy3b6y62ixtsu5jqd.onion/
https://twitter.com/hashtag/lockbit?f=live
http://lockbitb42tkml3ipianjbs6e33vhcshb7oxm2stubfvdzn3y2yqgbad.onion
http://lockbit5eevg7vec4vwwtzgkl4kulap6oxbic2ye4mnmlq6njnpc47qd.onion
http://lockbit74beza5z3e3so7qmjnvlgoemscp7wtp33xo7xv7f7xtlqbkqd.onion
http://lockbit75naln4yj44rg6ez6vjmdcrt7up4kxmmmuvilcg4ak3zihxid.onion
http://lockbit7a2g6ve7etbcy6iyizjnuleffz4szgmxaawcbfauluavi5jqd.onion
http://lockbitaa46gwjck2xzmi2xops6x4x3aqn6ez7yntitero2k7ae6yoyd.onion
http://lockbitcuo23q7qrymbk6dsp2sadltspjvjxgcyp4elbnbr6tcnwq7qd.onion
Signatures
-
Renames multiple (190) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
4357.tmppid Process 2504 4357.tmp -
Executes dropped EXE 1 IoCs
Processes:
4357.tmppid Process 2504 4357.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exepid Process 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2172136094-3310281978-782691160-1000\desktop.ini 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2172136094-3310281978-782691160-1000\desktop.ini 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\OFdrwldJh.bmp" 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\OFdrwldJh.bmp" 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe4357.tmppid Process 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe4357.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4357.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.OFdrwldJh\ = "OFdrwldJh" 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OFdrwldJh\DefaultIcon 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OFdrwldJh 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OFdrwldJh\DefaultIcon\ = "C:\\ProgramData\\OFdrwldJh.ico" 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.OFdrwldJh 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exepid Process 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
4357.tmppid Process 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp 2504 4357.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exevssvc.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeDebugPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: 36 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeImpersonatePrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeIncBasePriorityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeIncreaseQuotaPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: 33 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeManageVolumePrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeProfSingleProcessPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeRestorePrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSystemProfilePrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeTakeOwnershipPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeShutdownPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeDebugPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2936 vssvc.exe Token: SeRestorePrivilege 2936 vssvc.exe Token: SeAuditPrivilege 2936 vssvc.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeSecurityPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe Token: SeBackupPrivilege 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe4357.tmpdescription pid Process procid_target PID 2700 wrote to memory of 2504 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 34 PID 2700 wrote to memory of 2504 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 34 PID 2700 wrote to memory of 2504 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 34 PID 2700 wrote to memory of 2504 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 34 PID 2700 wrote to memory of 2504 2700 2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe 34 PID 2504 wrote to memory of 592 2504 4357.tmp 35 PID 2504 wrote to memory of 592 2504 4357.tmp 35 PID 2504 wrote to memory of 592 2504 4357.tmp 35 PID 2504 wrote to memory of 592 2504 4357.tmp 35 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-21_dd68c56990a476d5b4ddf87d2c0788b3_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\ProgramData\4357.tmp"C:\ProgramData\4357.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\4357.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:592
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD56eab603b07d58f2ca5f6ce25c965d26e
SHA147c956c5c194e016cdee793ea83c4276b24a9942
SHA2565c46a72ea8a1be543ae37facb859837a97a1ec259f565efda3265a385641dd06
SHA512cc3ba55f0ae6b324283e682283a114e3b13da98575471a1695494ceba21360b63a76ae93ca163b00c92b2e6ef893fa85a077bd31e6c6f71da969c32cc91bd1cc
-
Filesize
156KB
MD5a33241053b8da46cd253a087dfb661c2
SHA197a96b2d5e1714c53411370b56e41afa6ade904e
SHA256e738a93cfa41af37febc3be4e3d284115899ebb546f4ba72a5686cc9497664f9
SHA512cf1abec2f4884b7812800aaf39b002edbef02e0795c47aa2e5a11148e6e5e5a4d7b4a707592fcec189c2f93cc647b59c119117442769efc8e4a95ecead289f43
-
Filesize
3KB
MD5d10d567b681d872f5c7bc049bf08aed8
SHA1ee4fe657459bf90547f3ad8ce47e3c47530c4f54
SHA25671928549cb6454079016c172863624f2c39b97dcf3040d53d445d540b5e18151
SHA5121ac71af837d9bcc61c1a4b4f5da982c9e36a23bd362a64951ed608a4845445e49dc6b8688294f2c55f83e5fb8c42684436a5b4d1149ff76ac3b9dd0875327271
-
Filesize
129B
MD5bd409d7b0295eee179f3c938e67389a7
SHA1536c288b28542cf21f238ad4744353cdf03c5bfd
SHA256d8a21aae933a69219c23bfef64b4f1ede4f04d7512de69bfc46cc445ac8eda85
SHA512ecb12649bd1aa7ebdd4311318179eb9bd7d1934dbb1bb1b8f5b17756afbded1eac122baede9a37eee8c297f3c90660a835249add478ec0e5913b1846d2c02031
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf