Analysis
-
max time kernel
21s -
max time network
22s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2024 14:30
Behavioral task
behavioral1
Sample
BootstrapperV1.26.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
BootstrapperV1.26.exe
Resource
win10v2004-20240802-en
Errors
General
-
Target
BootstrapperV1.26.exe
-
Size
863KB
-
MD5
cc3f2a1f63f68e4014bc3b8a0d3ddf7c
-
SHA1
82eb314b035f073332a7a4a9a10449513ccc1d03
-
SHA256
43182b7bf6f7d1c9e18f1c3f9dd916986d6adb81928ee0b2e57d6572d22bca4a
-
SHA512
6f6839fb986475b0b8d95132a5588c9d0f956e8b9cc1d894fc755cc8d365a11daba321a05aac1db295586a4d3a2b290c7ea80446948c57c4af0d33f21dd5f2da
-
SSDEEP
12288:TATougEx9nCvJ4f05oOGoGH/j0MNVcfzJXcBPXBNr8L5h:k0NY9CvzoVoGH/j0ucrJXOu
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation BootstrapperV1.26.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation BootstrapperV1.21.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation BootstrapperV1.22.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0f4f57f0b5499edfd1915b0e98cfe851.exe 13131312.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0f4f57f0b5499edfd1915b0e98cfe851.exe 13131312.exe -
Executes dropped EXE 3 IoCs
pid Process 1884 13131312.exe 1328 BootstrapperV1.21.exe 4128 BootstrapperV1.22.exe -
Loads dropped DLL 5 IoCs
pid Process 2636 MsiExec.exe 2636 MsiExec.exe 1356 MsiExec.exe 1356 MsiExec.exe 1356 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0f4f57f0b5499edfd1915b0e98cfe851 = "\"C:\\Users\\Admin\\AppData\\Roaming\\13131312.exe\" .." 13131312.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\0f4f57f0b5499edfd1915b0e98cfe851 = "\"C:\\Users\\Admin\\AppData\\Roaming\\13131312.exe\" .." 13131312.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 42 4436 msiexec.exe 44 4436 msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIA7DA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA7EA.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIB115.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAE15.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB0E5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB9FF.tmp msiexec.exe File created C:\Windows\Installer\e57a2e7.msi msiexec.exe File opened for modification C:\Windows\Installer\e57a2e7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA7AA.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC} msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperV1.26.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13131312.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4516 ipconfig.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "200" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4128 BootstrapperV1.22.exe 4128 BootstrapperV1.22.exe 4128 BootstrapperV1.22.exe 4436 msiexec.exe 4436 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1328 BootstrapperV1.21.exe Token: SeIncreaseQuotaPrivilege 4212 WMIC.exe Token: SeSecurityPrivilege 4212 WMIC.exe Token: SeTakeOwnershipPrivilege 4212 WMIC.exe Token: SeLoadDriverPrivilege 4212 WMIC.exe Token: SeSystemProfilePrivilege 4212 WMIC.exe Token: SeSystemtimePrivilege 4212 WMIC.exe Token: SeProfSingleProcessPrivilege 4212 WMIC.exe Token: SeIncBasePriorityPrivilege 4212 WMIC.exe Token: SeCreatePagefilePrivilege 4212 WMIC.exe Token: SeBackupPrivilege 4212 WMIC.exe Token: SeRestorePrivilege 4212 WMIC.exe Token: SeShutdownPrivilege 4212 WMIC.exe Token: SeDebugPrivilege 4212 WMIC.exe Token: SeSystemEnvironmentPrivilege 4212 WMIC.exe Token: SeRemoteShutdownPrivilege 4212 WMIC.exe Token: SeUndockPrivilege 4212 WMIC.exe Token: SeManageVolumePrivilege 4212 WMIC.exe Token: 33 4212 WMIC.exe Token: 34 4212 WMIC.exe Token: 35 4212 WMIC.exe Token: 36 4212 WMIC.exe Token: SeIncreaseQuotaPrivilege 4212 WMIC.exe Token: SeSecurityPrivilege 4212 WMIC.exe Token: SeTakeOwnershipPrivilege 4212 WMIC.exe Token: SeLoadDriverPrivilege 4212 WMIC.exe Token: SeSystemProfilePrivilege 4212 WMIC.exe Token: SeSystemtimePrivilege 4212 WMIC.exe Token: SeProfSingleProcessPrivilege 4212 WMIC.exe Token: SeIncBasePriorityPrivilege 4212 WMIC.exe Token: SeCreatePagefilePrivilege 4212 WMIC.exe Token: SeBackupPrivilege 4212 WMIC.exe Token: SeRestorePrivilege 4212 WMIC.exe Token: SeShutdownPrivilege 4212 WMIC.exe Token: SeDebugPrivilege 4212 WMIC.exe Token: SeSystemEnvironmentPrivilege 4212 WMIC.exe Token: SeRemoteShutdownPrivilege 4212 WMIC.exe Token: SeUndockPrivilege 4212 WMIC.exe Token: SeManageVolumePrivilege 4212 WMIC.exe Token: 33 4212 WMIC.exe Token: 34 4212 WMIC.exe Token: 35 4212 WMIC.exe Token: 36 4212 WMIC.exe Token: SeDebugPrivilege 4128 BootstrapperV1.22.exe Token: SeDebugPrivilege 1884 13131312.exe Token: 33 1884 13131312.exe Token: SeIncBasePriorityPrivilege 1884 13131312.exe Token: SeShutdownPrivilege 2632 msiexec.exe Token: SeIncreaseQuotaPrivilege 2632 msiexec.exe Token: SeSecurityPrivilege 4436 msiexec.exe Token: SeCreateTokenPrivilege 2632 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2632 msiexec.exe Token: SeLockMemoryPrivilege 2632 msiexec.exe Token: SeIncreaseQuotaPrivilege 2632 msiexec.exe Token: SeMachineAccountPrivilege 2632 msiexec.exe Token: SeTcbPrivilege 2632 msiexec.exe Token: SeSecurityPrivilege 2632 msiexec.exe Token: SeTakeOwnershipPrivilege 2632 msiexec.exe Token: SeLoadDriverPrivilege 2632 msiexec.exe Token: SeSystemProfilePrivilege 2632 msiexec.exe Token: SeSystemtimePrivilege 2632 msiexec.exe Token: SeProfSingleProcessPrivilege 2632 msiexec.exe Token: SeIncBasePriorityPrivilege 2632 msiexec.exe Token: SeCreatePagefilePrivilege 2632 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 512 LogonUI.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2280 wrote to memory of 1884 2280 BootstrapperV1.26.exe 82 PID 2280 wrote to memory of 1884 2280 BootstrapperV1.26.exe 82 PID 2280 wrote to memory of 1884 2280 BootstrapperV1.26.exe 82 PID 2280 wrote to memory of 1328 2280 BootstrapperV1.26.exe 83 PID 2280 wrote to memory of 1328 2280 BootstrapperV1.26.exe 83 PID 1328 wrote to memory of 4128 1328 BootstrapperV1.21.exe 85 PID 1328 wrote to memory of 4128 1328 BootstrapperV1.21.exe 85 PID 4128 wrote to memory of 3012 4128 BootstrapperV1.22.exe 87 PID 4128 wrote to memory of 3012 4128 BootstrapperV1.22.exe 87 PID 3012 wrote to memory of 4516 3012 cmd.exe 89 PID 3012 wrote to memory of 4516 3012 cmd.exe 89 PID 4128 wrote to memory of 4996 4128 BootstrapperV1.22.exe 90 PID 4128 wrote to memory of 4996 4128 BootstrapperV1.22.exe 90 PID 4996 wrote to memory of 4212 4996 cmd.exe 92 PID 4996 wrote to memory of 4212 4996 cmd.exe 92 PID 4128 wrote to memory of 2632 4128 BootstrapperV1.22.exe 97 PID 4128 wrote to memory of 2632 4128 BootstrapperV1.22.exe 97 PID 4436 wrote to memory of 2636 4436 msiexec.exe 100 PID 4436 wrote to memory of 2636 4436 msiexec.exe 100 PID 4436 wrote to memory of 1356 4436 msiexec.exe 101 PID 4436 wrote to memory of 1356 4436 msiexec.exe 101 PID 4436 wrote to memory of 1356 4436 msiexec.exe 101 PID 1884 wrote to memory of 1932 1884 13131312.exe 103 PID 1884 wrote to memory of 1932 1884 13131312.exe 103 PID 1884 wrote to memory of 1932 1884 13131312.exe 103 PID 1932 wrote to memory of 1916 1932 cmd.exe 105 PID 1932 wrote to memory of 1916 1932 cmd.exe 105 PID 1932 wrote to memory of 1916 1932 cmd.exe 105 PID 4436 wrote to memory of 4420 4436 msiexec.exe 110 PID 4436 wrote to memory of 4420 4436 msiexec.exe 110 PID 4436 wrote to memory of 4420 4436 msiexec.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.26.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.26.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Roaming\13131312.exe"C:\Users\Admin\AppData\Roaming\13131312.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\cmd.execmd /c start shutdown /s /f /t 03⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\shutdown.exeshutdown /s /f /t 04⤵
- System Location Discovery: System Language Discovery
PID:1916
-
-
-
-
C:\Users\Admin\AppData\Roaming\BootstrapperV1.21.exe"C:\Users\Admin\AppData\Roaming\BootstrapperV1.21.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Roaming\BootstrapperV1.22.exe"C:\Users\Admin\AppData\Roaming\BootstrapperV1.22.exe" --oldBootstrapper "C:\Users\Admin\AppData\Roaming\BootstrapperV1.21.exe" --isUpdate true3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all4⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:4516
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding D214A0A2C7D5C04E76DAD4AB7D6B8C062⤵
- Loads dropped DLL
PID:2636
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D1F4BF0F9771C273F5E4593FD86DB2BA2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1356
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4DD5559A01D94D67647EB07D62EF125E2⤵
- System Location Discovery: System Language Discovery
PID:4420
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39ad855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103B
MD5487ab53955a5ea101720115f32237a45
SHA1c59d22f8bc8005694505addef88f7968c8d393d3
SHA256d64354a111fd859a08552f6738fecd8c5594475e8c03bb37546812a205d0d368
SHA512468689d98645c9f32813d833a07bbcf96fe0de4593f4f4dc6757501fbce8e9951d21a8aa4a7050a87a904d203f521134328d426d4e6ab9f20e7e759769003b7c
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
Filesize
55KB
MD57f885e0b86bfd37c17867214b74c600a
SHA1476e1749121846a34eff66c2714d01ff3cf18593
SHA2560e598feb9643475cd6209f510b9bdd33080188752734f5e8403aa5e946f6b841
SHA51200799f581f42173a2e10e9fdd4f8ba83922bbe8b8e264539405a78eef146c3c8f8f09ac2fdbb6380d2574232b749e902469bbdc62af89d62d4416de506f75499
-
Filesize
797KB
MD5c5dfc6db9d57d21fc1fd18afff38cab0
SHA12c0ad08b90c699539702899db5860c1e1e1a8d80
SHA256163c5a7bdc1038959e103011dcf454bc009c5b0c0ad3cac60bbb4f2a4a19444f
SHA5120369f636cc83d5841549a06ed1ca06b74859a26ef7ebc35ed9f26c281682e10804fcdaf3dfc47049b4aea01694cc11014d2e2c6435b0abc757a5472c548dd68e
-
Filesize
800KB
MD52a4dcf20b82896be94eb538260c5fb93
SHA121f232c2fd8132f8677e53258562ad98b455e679
SHA256ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a
SHA5124f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
297KB
MD57a86ce1a899262dd3c1df656bff3fb2c
SHA133dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541
SHA256b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c
SHA512421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec