Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 17:47
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe
Resource
win7-20240708-en
General
-
Target
2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe
-
Size
11.0MB
-
MD5
1216b81c1f7b36aaad1ffed2c982fa2b
-
SHA1
cc05886a6bc38396431fba11b14ddf4b4c576aa9
-
SHA256
1702a224613323deeeba21fa405ec74979e7c6e474f2d5b11973ebf4e4155972
-
SHA512
1d5fd317b16ba48b66edac90f2cdbc3ff44a048a9e9f3d92417ea12d50ee8b0ab90e097abcbc4d318a1483eda10860845e6f462ee023a1e8190d7cf545179c39
-
SSDEEP
98304:mwIMFaSRnwIMFaSRcwIMFaSRfwIMFaSRIwIMFaSRQpFK0U8AmJNIo:7JRwJR5JRYJRtJRmFKzYN
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
xworm
3.1
23.26.201.172:8899
REaMgxQu68UQguvi
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2548-34-0x0000000000400000-0x00000000004CB000-memory.dmp family_xworm behavioral1/memory/2548-35-0x0000000000400000-0x00000000004CB000-memory.dmp family_xworm behavioral1/files/0x0009000000016c03-40.dat family_xworm behavioral1/memory/2068-54-0x00000000001A0000-0x00000000001AE000-memory.dmp family_xworm -
Xred family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2080 powershell.exe 2776 powershell.exe 2044 powershell.exe 2648 powershell.exe -
Executes dropped EXE 7 IoCs
pid Process 2068 ._cache_2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 1204 Synaptics.exe 408 Synaptics.exe 2292 Synaptics.exe 1032 Synaptics.exe 1316 Synaptics.exe 2652 Synaptics.exe -
Loads dropped DLL 2 IoCs
pid Process 2548 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 2548 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2332 set thread context of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe 2184 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 2080 powershell.exe 2776 powershell.exe 2068 ._cache_2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 1204 Synaptics.exe 2044 powershell.exe 1204 Synaptics.exe 1204 Synaptics.exe 1204 Synaptics.exe 1204 Synaptics.exe 2648 powershell.exe 1204 Synaptics.exe 1204 Synaptics.exe 1204 Synaptics.exe 1204 Synaptics.exe 1204 Synaptics.exe 1204 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 2068 ._cache_2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe Token: SeDebugPrivilege 1204 Synaptics.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2068 ._cache_2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2080 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 31 PID 2332 wrote to memory of 2080 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 31 PID 2332 wrote to memory of 2080 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 31 PID 2332 wrote to memory of 2080 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 31 PID 2332 wrote to memory of 2776 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 33 PID 2332 wrote to memory of 2776 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 33 PID 2332 wrote to memory of 2776 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 33 PID 2332 wrote to memory of 2776 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 33 PID 2332 wrote to memory of 2708 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 35 PID 2332 wrote to memory of 2708 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 35 PID 2332 wrote to memory of 2708 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 35 PID 2332 wrote to memory of 2708 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 35 PID 2332 wrote to memory of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 PID 2332 wrote to memory of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 PID 2332 wrote to memory of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 PID 2332 wrote to memory of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 PID 2332 wrote to memory of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 PID 2332 wrote to memory of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 PID 2332 wrote to memory of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 PID 2332 wrote to memory of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 PID 2332 wrote to memory of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 PID 2332 wrote to memory of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 PID 2332 wrote to memory of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 PID 2332 wrote to memory of 2548 2332 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 37 PID 2548 wrote to memory of 2068 2548 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 38 PID 2548 wrote to memory of 2068 2548 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 38 PID 2548 wrote to memory of 2068 2548 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 38 PID 2548 wrote to memory of 2068 2548 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 38 PID 2548 wrote to memory of 1204 2548 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 39 PID 2548 wrote to memory of 1204 2548 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 39 PID 2548 wrote to memory of 1204 2548 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 39 PID 2548 wrote to memory of 1204 2548 2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe 39 PID 1204 wrote to memory of 2044 1204 Synaptics.exe 40 PID 1204 wrote to memory of 2044 1204 Synaptics.exe 40 PID 1204 wrote to memory of 2044 1204 Synaptics.exe 40 PID 1204 wrote to memory of 2044 1204 Synaptics.exe 40 PID 1204 wrote to memory of 2648 1204 Synaptics.exe 42 PID 1204 wrote to memory of 2648 1204 Synaptics.exe 42 PID 1204 wrote to memory of 2648 1204 Synaptics.exe 42 PID 1204 wrote to memory of 2648 1204 Synaptics.exe 42 PID 1204 wrote to memory of 2184 1204 Synaptics.exe 44 PID 1204 wrote to memory of 2184 1204 Synaptics.exe 44 PID 1204 wrote to memory of 2184 1204 Synaptics.exe 44 PID 1204 wrote to memory of 2184 1204 Synaptics.exe 44 PID 1204 wrote to memory of 2292 1204 Synaptics.exe 46 PID 1204 wrote to memory of 2292 1204 Synaptics.exe 46 PID 1204 wrote to memory of 2292 1204 Synaptics.exe 46 PID 1204 wrote to memory of 2292 1204 Synaptics.exe 46 PID 1204 wrote to memory of 408 1204 Synaptics.exe 47 PID 1204 wrote to memory of 408 1204 Synaptics.exe 47 PID 1204 wrote to memory of 408 1204 Synaptics.exe 47 PID 1204 wrote to memory of 408 1204 Synaptics.exe 47 PID 1204 wrote to memory of 1032 1204 Synaptics.exe 48 PID 1204 wrote to memory of 1032 1204 Synaptics.exe 48 PID 1204 wrote to memory of 1032 1204 Synaptics.exe 48 PID 1204 wrote to memory of 1032 1204 Synaptics.exe 48 PID 1204 wrote to memory of 1316 1204 Synaptics.exe 49 PID 1204 wrote to memory of 1316 1204 Synaptics.exe 49 PID 1204 wrote to memory of 1316 1204 Synaptics.exe 49 PID 1204 wrote to memory of 1316 1204 Synaptics.exe 49 PID 1204 wrote to memory of 2652 1204 Synaptics.exe 50 PID 1204 wrote to memory of 2652 1204 Synaptics.exe 50 PID 1204 wrote to memory of 2652 1204 Synaptics.exe 50 PID 1204 wrote to memory of 2652 1204 Synaptics.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rgrkFqQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rgrkFqQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2AB8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\._cache_2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2068
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rgrkFqQ.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rgrkFqQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6806.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2184
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2292
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:408
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1032
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1316
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2652
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.0MB
MD51216b81c1f7b36aaad1ffed2c982fa2b
SHA1cc05886a6bc38396431fba11b14ddf4b4c576aa9
SHA2561702a224613323deeeba21fa405ec74979e7c6e474f2d5b11973ebf4e4155972
SHA5121d5fd317b16ba48b66edac90f2cdbc3ff44a048a9e9f3d92417ea12d50ee8b0ab90e097abcbc4d318a1483eda10860845e6f462ee023a1e8190d7cf545179c39
-
Filesize
1KB
MD53795a4214854680c091488b1c8d638ce
SHA125600a1f4b10876f4e4538a3c5cdf35fcc294700
SHA256bc574fc6a995a1c3a42ebddd7d0b6595350d17c12db53686e3627c30b6413c04
SHA512d113a9945212c36ef4fb7fcfcb62d9e0640086c8e814ebda883bd82e180323081c80a458aa10d3ec98f95ad2df01dd04021147daa84f096a33bb5a0d29316eda
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53331b0b6be0343c6093886af807997ca
SHA1269102993c47aeccb2d860daf05912b78c0b8468
SHA256a8f847f90df7da99e5df5179c4033db4908f9bb9ce1bf2c3af29aa01e800f7c0
SHA5125295d9f2ece77609c795f0fc4047bfa25f64687159557678c6eec07830de55577735d0e002e5d7ecee1a241197439dee380c32fdf130efdbc70b574a0a183ec6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5864d91ad0ed26646d571f4424d7fde09
SHA12de8fb21ae92387ec3e8a1c654ea653a3dd450a2
SHA25697a4198831e3a938cce5097ed1411be2afb746e1e25a48a65e6e1315a6460558
SHA51276de576244681f53b43e1a21eb8bd822aab4963e753b056673b1ceec54a92c5c85c8130b0c91f2d7b4b491b0ab2cc09bd216465cbe55ad84766c8edcd07b65b8
-
\Users\Admin\AppData\Local\Temp\._cache_2024-12-20_1216b81c1f7b36aaad1ffed2c982fa2b_luca-stealer_magniber.exe
Filesize33KB
MD50201f6d2fa823471b937234b7ea29d6b
SHA1ee4e6d415a529e14381ebdf9a68347cdac57792d
SHA25676a1329afd87d9c83bff12bb13f73917aaef94e5729f0ef460078d2876337fdb
SHA512b9cad8c42d67b9854bfc8fe7b37fc6f7a39e59e556e8975eb26bd42de10c502fba8a848a04d8ef26679b6ffc8b7e22e1af1d46f1ddf85bda4fd35ef4c1cdfea4