Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 07:22
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20240802-en
General
-
Target
LB3.exe
-
Size
146KB
-
MD5
a5f2eeb4c5cbb2c2ff3b103e304c4a37
-
SHA1
604025da6efc564ae2b3b92c33eb3a2995ca81a4
-
SHA256
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398
-
SHA512
96e766e4f3aefacada98a5336320db9d26c5d7d5d150125183e5415786b57d46b3383880910cfbdcd0928960d4abcaeba19c0854b0fb4a863391f0b13617bf4e
-
SSDEEP
1536:NzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDrZ5bKzpnSPyZxedH4UnFgDXv0R:eqJogYkcSNm9V7DmSPNHnFsvCT
Malware Config
Extracted
C:\RCl10Ol9q.README.txt
328N9mKT6xFe6uTvtpxeKSymgWCbbTGbK2
Signatures
-
Renames multiple (8913) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
1.tmppid Process 1680 1.tmp -
Executes dropped EXE 1 IoCs
Processes:
1.tmppid Process 1680 1.tmp -
Loads dropped DLL 1 IoCs
Processes:
LB3.exepid Process 2316 LB3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
LB3.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1846800975-3917212583-2893086201-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1846800975-3917212583-2893086201-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
LB3.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\RCl10Ol9q.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\RCl10Ol9q.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
1.tmppid Process 1680 1.tmp -
Drops file in Program Files directory 64 IoCs
Processes:
LB3.exedescription ioc Process File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\settings.css LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYERHM.POC.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_et.dll LB3.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\THMBNAIL.PNG.RCl10Ol9q LB3.exe File opened for modification C:\Program Files\Windows Mail\it-IT\msoeres.dll.mui LB3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml LB3.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21302_.GIF.RCl10Ol9q LB3.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll LB3.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\tipresx.dll.mui LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099149.WMF.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF LB3.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\RCl10Ol9q.README.txt LB3.exe File opened for modification C:\Program Files\Common Files\System\ado\msado26.tlb LB3.exe File created C:\Program Files\Common Files\Microsoft Shared\VC\RCl10Ol9q.README.txt LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLFLTR.DLL.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF.RCl10Ol9q LB3.exe File opened for modification C:\Program Files\Windows NT\TableTextService\es-ES\TableTextService.dll.mui LB3.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\RCl10Ol9q.README.txt LB3.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\RCl10Ol9q.README.txt LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css LB3.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\settings.html LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21297_.GIF.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0294989.WMF.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\WATERMAR.ELM.RCl10Ol9q LB3.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPMediaSharing.dll.mui LB3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html.RCl10Ol9q LB3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianMergeFax.Dotx.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21339_.GIF.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx.RCl10Ol9q LB3.exe File opened for modification C:\Program Files\Java\jre7\bin\libxslt.dll.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21312_.GIF.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\eula.rtf LB3.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png LB3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf.RCl10Ol9q LB3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml LB3.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwgst.dll LB3.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\RCl10Ol9q.README.txt LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CHIMES.WAV LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Metro.xml LB3.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\RCl10Ol9q.README.txt LB3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml LB3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT.DPV LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF LB3.exe File created C:\Program Files\Windows Media Player\fr-FR\RCl10Ol9q.README.txt LB3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita.RCl10Ol9q LB3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF.RCl10Ol9q LB3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SLINTL.DLL LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS.RCl10Ol9q LB3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF.RCl10Ol9q LB3.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Half.png LB3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeLB3.exe1.tmpdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.tmp -
Modifies Control Panel 2 IoCs
Processes:
LB3.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
LB3.exepid Process 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe 2316 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
1.tmppid Process 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp 1680 1.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
LB3.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeDebugPrivilege 2316 LB3.exe Token: 36 2316 LB3.exe Token: SeImpersonatePrivilege 2316 LB3.exe Token: SeIncBasePriorityPrivilege 2316 LB3.exe Token: SeIncreaseQuotaPrivilege 2316 LB3.exe Token: 33 2316 LB3.exe Token: SeManageVolumePrivilege 2316 LB3.exe Token: SeProfSingleProcessPrivilege 2316 LB3.exe Token: SeRestorePrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSystemProfilePrivilege 2316 LB3.exe Token: SeTakeOwnershipPrivilege 2316 LB3.exe Token: SeShutdownPrivilege 2316 LB3.exe Token: SeDebugPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeBackupPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe Token: SeSecurityPrivilege 2316 LB3.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
LB3.exe1.tmpdescription pid Process procid_target PID 2316 wrote to memory of 1680 2316 LB3.exe 33 PID 2316 wrote to memory of 1680 2316 LB3.exe 33 PID 2316 wrote to memory of 1680 2316 LB3.exe 33 PID 2316 wrote to memory of 1680 2316 LB3.exe 33 PID 2316 wrote to memory of 1680 2316 LB3.exe 33 PID 1680 wrote to memory of 2428 1680 1.tmp 34 PID 1680 wrote to memory of 2428 1680 1.tmp 34 PID 1680 wrote to memory of 2428 1680 1.tmp 34 PID 1680 wrote to memory of 2428 1680 1.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\ProgramData\1.tmp"C:\ProgramData\1.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\1.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD56103111c763826141caaafc94606a3df
SHA116d6a405593f8b5e97854de6bc7a6ce0ab43bc43
SHA256eb6b86c76fd196225a8dec9a32102dd6ba3dc30aa1a899389e42b9294ebbf55d
SHA51232f4188cf30906dfeafdbe8693b0b208e4d0ba25c26e18811fe3316bee13eb44398f2841d3425486100b3db6c5c6e1280b3f66628075dd711962e39fa2bb1c35
-
Filesize
241B
MD55b0e8358aceaec5d077108b41edb6845
SHA117d8c7d88ae8d54f26caebea8a407cb7d15dac82
SHA2564124115f3e3c379718f7d19f821a26c553468123e4608589ffaf3d65c80e973b
SHA5126000eec6b7a65e4e3be486e3db95822e70dc025450a022d498fe1e9cc3415c0bc222e6dddcc6ba092213b9177f32d2fced915c01534aa9eda02831c1676072d9
-
Filesize
1KB
MD56c20c5b93268232ba3bcb18e6dd215af
SHA12008645dde0884ad7bed5732a4005968472e7ca2
SHA256ce7e57b1ee943eeb6ec10d4556da9b16f2cb02401109d60590bb8f78ddbde478
SHA5124a2465070eff7a0e3d99fe137634f2a7768f5df383f4b10fb00f214c40f4843e0712c117c1b0e422ce7650d3ae04e5d1b4993b7029f3007a52fb68e408a1346c
-
Filesize
146KB
MD52202325787766da47fdfeff4482b7b44
SHA19429025dba7d5f6677a298e99dde2acb71ab2413
SHA256ae2e5aeb114e8451a7138f270fa1bd3b0c39cfbefc58eb2484bffd4a1e85bc0d
SHA5123927581e6f9632d0a2aab65891cf4b9c0c01c361ff0a6b18642b03864af4fcb64fa8ce16706d6fe18324e1f2d7f4ea0c8d8712bdf842878779ca039ca1bc4def
-
Filesize
129B
MD51994c1e9d5c45965dac03b31f8cbbc04
SHA1ea0fb845581fb258e1f7f8e107f0c16b4a9a2ec3
SHA256ddc4a4517b2880c217ef2288bc95192eb789f59be3aba8b43eeaf492de4f25e9
SHA5124a948fe5ee8712e413234994222e7f7a8c8b93cfe49167b5207534e859aefe694af63d3b05115227e7ff22f7508e319febde54f52c920d247df619aefd8fd12a
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf