Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 19:31
Behavioral task
behavioral1
Sample
2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe
-
Size
160KB
-
MD5
3b7bbcc792998c87d854a9587d066d2e
-
SHA1
0b3e8f3c71d3fbfa02ad9cef1f3cbaa83c8d2621
-
SHA256
130d6de205082cf8be9c58f327f84080af79f2ebf6f50c83e23aa142f2247cd8
-
SHA512
56d74eef6efb89837c048b1aa91358749992c1e41bc82fe646924efb16c7e32a1d4eeaeeb7d82a0a49314a4f3c47b909e7b1271acb40d1ae8d1c1755c8929ee7
-
SSDEEP
3072:TDDDDDDDDDDDDDDDDDDDE45d/t6sVkgZqltP3368enHx6A2eyKQnWwAYEW:95d/zugZqll30Hw3eyZWwAY
Malware Config
Signatures
-
Renames multiple (138) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation C2A5.tmp -
Deletes itself 1 IoCs
pid Process 960 C2A5.tmp -
Executes dropped EXE 1 IoCs
pid Process 960 C2A5.tmp -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPn42z2c_23wkujomlvafjq0s3b.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPym8l5fj6ckpi83s_7g65hnkbd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP2x78254n_8vitzxxh3w10f9ee.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\PTfidxFX1.bmp" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\PTfidxFX1.bmp" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C2A5.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\WallpaperStyle = "10" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.PTfidxFX1 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.PTfidxFX1\ = "PTfidxFX1" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PTfidxFX1\DefaultIcon 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PTfidxFX1 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\PTfidxFX1\DefaultIcon\ = "C:\\ProgramData\\PTfidxFX1.ico" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 448 ONENOTE.EXE 448 ONENOTE.EXE -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp 960 C2A5.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeDebugPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: 36 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeImpersonatePrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeIncBasePriorityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeIncreaseQuotaPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: 33 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeManageVolumePrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeProfSingleProcessPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeRestorePrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSystemProfilePrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeTakeOwnershipPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeShutdownPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeDebugPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3684 vssvc.exe Token: SeRestorePrivilege 3684 vssvc.exe Token: SeAuditPrivilege 3684 vssvc.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 448 ONENOTE.EXE 448 ONENOTE.EXE 448 ONENOTE.EXE 448 ONENOTE.EXE 448 ONENOTE.EXE 448 ONENOTE.EXE 448 ONENOTE.EXE 448 ONENOTE.EXE 448 ONENOTE.EXE 448 ONENOTE.EXE 448 ONENOTE.EXE 448 ONENOTE.EXE 448 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3464 wrote to memory of 3696 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 87 PID 3464 wrote to memory of 3696 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 87 PID 1944 wrote to memory of 448 1944 printfilterpipelinesvc.exe 93 PID 1944 wrote to memory of 448 1944 printfilterpipelinesvc.exe 93 PID 3464 wrote to memory of 960 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 94 PID 3464 wrote to memory of 960 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 94 PID 3464 wrote to memory of 960 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 94 PID 3464 wrote to memory of 960 3464 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 94 PID 960 wrote to memory of 3460 960 C2A5.tmp 109 PID 960 wrote to memory of 3460 960 C2A5.tmp 109 PID 960 wrote to memory of 3460 960 C2A5.tmp 109 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:3696
-
-
C:\ProgramData\C2A5.tmp"C:\ProgramData\C2A5.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C2A5.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3460
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2896
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{7907D827-2A8A-469A-8A65-0603842DA49A}.xps" 1338213431037000002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:448
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5936a9612d9df2d33d29bfcc44f38a522
SHA1f3d548f4209063631c3d166579ec8b90770d182a
SHA25662b535c0a40dbb591d99a6a3a46325cad7a70cfb3da056d4cca8ce963950a1e3
SHA512931fa951d304cfc7a29a774f8723986dea967c11d357cf5980803a22f91da042da2d6d4b193600fd54245ada0026ba84076da8353243ebdb0ef4507232b8f798
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
160KB
MD5dc2783d333d442b92ae37b016ce7bafe
SHA120e4b63fe2963722dda64d1f0aff21e927794195
SHA2566c09c59ffb1ff20fd608d44f4a6d9839d966237eeef9450600740f1d69f64b50
SHA512a312127cbc44b6ed28992451d6bd194826cabd3716dabe15b03636f9874d25c266ed5ec786263968b4f6ecf5d7de434798fc3df34e9177efe93d2f570255f42c
-
Filesize
6KB
MD54982ff70a41e690be73bc665ca47222e
SHA1e1b0a6e5f5e0347d2d1371f05692533d8434703f
SHA256e8c09e6cec25e587f698d9a660c6ff4ecc16d75cab3e1cacd9fa1fe8e553dcca
SHA51274e101bd1a816e19d994a578a9f63fd866462b51270a67c4b3fc232457ad7fef50133477198c3d9ecc933e61aabace651ee1dbee0dc79152b814af7e5ac87fbc
-
Filesize
129B
MD5637c551be7bc8ffe73f4fec76628d8b2
SHA1a3ed5253a0377db9114c2dd44fafe4548451a029
SHA2563975b0eb05956f6d7e465106226a959cebfb44aba16561f637ecb8e8eea61130
SHA51296f2af822389798164952cfd7b1be8acebe00692cb5c046a322a17520039a05ac14f54e070116119d1424a0c7e5393a56d86de56b51e9b97b4c69c5d152fb3ca