Analysis
-
max time kernel
76s -
max time network
77s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-12-2024 22:24
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe
Resource
win11-20241007-en
General
-
Target
2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe
-
Size
3.6MB
-
MD5
2d47a14542aa40b55a67b787968f68f5
-
SHA1
bec3af39ccb04963b80e4b9966c95c7ceca85234
-
SHA256
044ede5358a062c9655356a40cad6745b1e263deb50fed5de9a37dd352ef2063
-
SHA512
f70a09b63fb5f75349afa12e66903d585f1e95a24fa16c2236d420a7694fe61115041438bcae8f2a51671ce6bba3f879e8bbc9353e7547b25d03275e4b65c3f7
-
SSDEEP
24576:2bLgddQhfdmMSirYbcMNgef0tuYAMEcpcL7nEaut/8uME7A4kqAH1:2nAQqMSPbcBVpAMEcaEau3R8yAH1
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Executes dropped EXE 2 IoCs
pid Process 3204 tasksche.exe 1368 tasksche.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\WINDOWS\tasksche.exe 2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe File created C:\WINDOWS\tasksche.exe 2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" 2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" 2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" 2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" 2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe -
Modifies registry class 38 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 1e00718000000000000000000000e1a40ed25739d211a40b0c50205241530000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\NodeSlot = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \Registry\User\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\NotificationData explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 0c0001008421de39050000000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\ShowCmd = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\HotKey = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f706806ee260aa0d7449371beb064c986830000 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings control.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\WFlags = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "287309825" explorer.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2812 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 1280 control.exe Token: SeCreatePagefilePrivilege 1280 control.exe Token: SeDebugPrivilege 1812 taskmgr.exe Token: SeSystemProfilePrivilege 1812 taskmgr.exe Token: SeCreateGlobalPrivilege 1812 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2812 explorer.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe 1812 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2812 wrote to memory of 1812 2812 explorer.exe 86 PID 2812 wrote to memory of 1812 2812 explorer.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3328 -
C:\WINDOWS\tasksche.exeC:\WINDOWS\tasksche.exe /i2⤵
- Executes dropped EXE
PID:3204
-
-
C:\Users\Admin\AppData\Local\Temp\2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exeC:\Users\Admin\AppData\Local\Temp\2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe -m security1⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1116
-
C:\Windows\system32\control.exe"C:\Windows\system32\control.exe" /name Microsoft.AdministrativeTools1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2680
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /72⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1812
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:3928
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2124
-
C:\Users\Admin\AppData\Local\Temp\2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-19_2d47a14542aa40b55a67b787968f68f5_wannacry.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1884 -
C:\WINDOWS\tasksche.exeC:\WINDOWS\tasksche.exe /i2⤵
- Executes dropped EXE
PID:1368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD567b15913f374712d9bbf8170faad7442
SHA15bc1622759c2207df3c5a11c328026263694df16
SHA2568f47028f14462bf940f004371e70ba0ef4c1820993ab803745852bd4f0880f2f
SHA5125c17d6e6eff2a0e3d465f0a26d275f4a9041047ad9deb8e319671c4b5a80fa08136c7db313e2d5a0f64cef4b5ec3cbfc69450743e9d69e37b91d716275be6fa1
-
Filesize
3.4MB
MD5466b2586773207940459623e06e51c0a
SHA177e02dc0690d416dd19b0625377b49c4e67bc8ba
SHA256799cbeb8daa62feb3955b13ee7b7fec330a831098308a51124e794f7ee67ff8e
SHA512ce7239a0a73255d1cbbf2e14eead45832c405a7e09e02abc43114994e300441d159bfee892f994e90d5af05de105e6604e21c6c331a0bca362941d03c9a4c91f