Analysis
-
max time kernel
239s -
max time network
241s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-02-2025 02:49
Static task
static1
Behavioral task
behavioral1
Sample
20022025_0249_NVIDIANotification.msi
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
20022025_0249_NVIDIANotification.msi
Resource
win10v2004-20250217-en
General
-
Target
20022025_0249_NVIDIANotification.msi
-
Size
4.6MB
-
MD5
27708977fc83f3b70177d6cf68900eba
-
SHA1
f679bb77e2876b17da2276017df6cf252aa5bd22
-
SHA256
ec3ca0877e599ae9c40cbcec51a9a4718114e33d9e2d9d8c72f5f24d7cebdcbf
-
SHA512
831ccd1e4fdda16ff7cd16096e3291b9fa986f814e56aec9d8d0c6a36ae402002940a9d9aa7c1c5c8cf1b8e65c2d9ee529956f9cae3832e513a37bff3839c8ac
-
SSDEEP
98304:HYVK/AKIN29ryVzg+Vho+5d67amiFP/0hnJRZuq2sDSq5Fwfp:G29W5jmih/0xXLFm
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 3 2508 msiexec.exe 5 2508 msiexec.exe 7 1764 msiexec.exe 10 2028 MsiExec.exe 12 2028 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIC9A2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICABC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICB39.tmp msiexec.exe File created C:\Windows\Installer\f77c813.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSICFAE.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f77c810.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICEC3.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\f77c813.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f77c810.msi msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 608 NVIDIA Notification.exe -
Loads dropped DLL 6 IoCs
pid Process 2028 MsiExec.exe 2028 MsiExec.exe 2028 MsiExec.exe 2028 MsiExec.exe 1764 msiexec.exe 608 NVIDIA Notification.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2508 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1764 msiexec.exe 1764 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2508 msiexec.exe Token: SeIncreaseQuotaPrivilege 2508 msiexec.exe Token: SeRestorePrivilege 1764 msiexec.exe Token: SeTakeOwnershipPrivilege 1764 msiexec.exe Token: SeSecurityPrivilege 1764 msiexec.exe Token: SeCreateTokenPrivilege 2508 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2508 msiexec.exe Token: SeLockMemoryPrivilege 2508 msiexec.exe Token: SeIncreaseQuotaPrivilege 2508 msiexec.exe Token: SeMachineAccountPrivilege 2508 msiexec.exe Token: SeTcbPrivilege 2508 msiexec.exe Token: SeSecurityPrivilege 2508 msiexec.exe Token: SeTakeOwnershipPrivilege 2508 msiexec.exe Token: SeLoadDriverPrivilege 2508 msiexec.exe Token: SeSystemProfilePrivilege 2508 msiexec.exe Token: SeSystemtimePrivilege 2508 msiexec.exe Token: SeProfSingleProcessPrivilege 2508 msiexec.exe Token: SeIncBasePriorityPrivilege 2508 msiexec.exe Token: SeCreatePagefilePrivilege 2508 msiexec.exe Token: SeCreatePermanentPrivilege 2508 msiexec.exe Token: SeBackupPrivilege 2508 msiexec.exe Token: SeRestorePrivilege 2508 msiexec.exe Token: SeShutdownPrivilege 2508 msiexec.exe Token: SeDebugPrivilege 2508 msiexec.exe Token: SeAuditPrivilege 2508 msiexec.exe Token: SeSystemEnvironmentPrivilege 2508 msiexec.exe Token: SeChangeNotifyPrivilege 2508 msiexec.exe Token: SeRemoteShutdownPrivilege 2508 msiexec.exe Token: SeUndockPrivilege 2508 msiexec.exe Token: SeSyncAgentPrivilege 2508 msiexec.exe Token: SeEnableDelegationPrivilege 2508 msiexec.exe Token: SeManageVolumePrivilege 2508 msiexec.exe Token: SeImpersonatePrivilege 2508 msiexec.exe Token: SeCreateGlobalPrivilege 2508 msiexec.exe Token: SeBackupPrivilege 2056 vssvc.exe Token: SeRestorePrivilege 2056 vssvc.exe Token: SeAuditPrivilege 2056 vssvc.exe Token: SeBackupPrivilege 1764 msiexec.exe Token: SeRestorePrivilege 1764 msiexec.exe Token: SeRestorePrivilege 1276 DrvInst.exe Token: SeRestorePrivilege 1276 DrvInst.exe Token: SeRestorePrivilege 1276 DrvInst.exe Token: SeRestorePrivilege 1276 DrvInst.exe Token: SeRestorePrivilege 1276 DrvInst.exe Token: SeRestorePrivilege 1276 DrvInst.exe Token: SeRestorePrivilege 1276 DrvInst.exe Token: SeLoadDriverPrivilege 1276 DrvInst.exe Token: SeLoadDriverPrivilege 1276 DrvInst.exe Token: SeLoadDriverPrivilege 1276 DrvInst.exe Token: SeRestorePrivilege 1764 msiexec.exe Token: SeTakeOwnershipPrivilege 1764 msiexec.exe Token: SeRestorePrivilege 1764 msiexec.exe Token: SeTakeOwnershipPrivilege 1764 msiexec.exe Token: SeRestorePrivilege 1764 msiexec.exe Token: SeTakeOwnershipPrivilege 1764 msiexec.exe Token: SeRestorePrivilege 1764 msiexec.exe Token: SeTakeOwnershipPrivilege 1764 msiexec.exe Token: SeRestorePrivilege 1764 msiexec.exe Token: SeTakeOwnershipPrivilege 1764 msiexec.exe Token: SeRestorePrivilege 1764 msiexec.exe Token: SeTakeOwnershipPrivilege 1764 msiexec.exe Token: SeRestorePrivilege 1764 msiexec.exe Token: SeTakeOwnershipPrivilege 1764 msiexec.exe Token: SeRestorePrivilege 1764 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2508 msiexec.exe 2508 msiexec.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1764 wrote to memory of 2028 1764 msiexec.exe 34 PID 1764 wrote to memory of 2028 1764 msiexec.exe 34 PID 1764 wrote to memory of 2028 1764 msiexec.exe 34 PID 1764 wrote to memory of 2028 1764 msiexec.exe 34 PID 1764 wrote to memory of 2028 1764 msiexec.exe 34 PID 1764 wrote to memory of 2028 1764 msiexec.exe 34 PID 1764 wrote to memory of 2028 1764 msiexec.exe 34 PID 1764 wrote to memory of 608 1764 msiexec.exe 35 PID 1764 wrote to memory of 608 1764 msiexec.exe 35 PID 1764 wrote to memory of 608 1764 msiexec.exe 35 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\20022025_0249_NVIDIANotification.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2508
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D0B7F34632D05386713881CEDC47DCB22⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2028
-
-
C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe"C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:608
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003BC" "00000000000003B8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5adf852db7827cf363df29d3e47613eec
SHA178e2792d78592ee914dec6d69bc922a0e4d0cd1e
SHA25643bf7ed26e9a775adb99a7e8b3331ebf67b8a6396fc98086215536665cb94d47
SHA5121a9b4c7c517911ce7d9b20a324fe9527d2f1bfc46bac7b6a14f4207edf522597f2b78696e3624c3d8f9f4d875f320c311d44d594ec2c34da09e0b24e1b607cc5
-
Filesize
1KB
MD5e94fb54871208c00df70f708ac47085b
SHA14efc31460c619ecae59c1bce2c008036d94c84b8
SHA2567b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df86
SHA5122e15b76e16264abb9f5ef417752a1cbb75f29c11f96ac7d73793172bd0864db65f2d2b7be0f16bbbe686068f0c368815525f1e39db5a0d6ca3ab18be6923b898
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ac57ef3ddd69e50deedcb57d4cc4a5cd
SHA1a6be98be85016e1c9d4e65e33df5303e4b205dc6
SHA25662b2a7913ed7722e91685c11173b1f9e261a2c1c1181615393bf36e3a725caa5
SHA512e0364770d141a82989bffb149b62faa937bf502729fd11a644328b631e0728709e9cbd901320eeb56baf7a14bd7655a9ecb00256a23e442a55215b21236cc203
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58fa783daa2f457f74d9caa4081caad11
SHA14446fd7ea784cfa4ebcfdc6c86cd6052f46d890a
SHA25669c44549ce5feecd964204c7f84213301330b6727704f5633ba6a438a3a59a00
SHA5121765a4afed22d1f7814ba535d7294743b8f5e6d2c339bb34ebb50f751d5cffe54e080f0f37d58cff2c7cf6fed56b372184adeb1e2625feb2038c36112cd5fb67
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C5C8CC0A7FE31816B4641D0465402560
Filesize264B
MD59c8b236bc6bbdf7eb26c8d3301768b69
SHA1e3eaafa4735158514f3a415395df7ef65b79cc71
SHA25677d9c11dc2863ff6d6e1f4d6120de21eeee36392c54949bf0327868086cb23c2
SHA51255343da575673fc97a0230a79150429bf8ef6b34bc078a7b1d52d111267076d7114594e0b9b19fa023286b33cb5b76d64f96aab5715e1acad389fc486e570ee2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
3.2MB
MD5c6bb7631c35b6a8fc21077ca49aa8559
SHA1240d2d8e8da0bba108ee831bcc7a17a92d190db2
SHA2566b3854e74a1ec9a70f14d124c9ae8456129c0b5968f3781b95e430940c64fad4
SHA5121cc5f67413727ea12b0ff0c26ef822fe689b15c674ee4bb03789b949879cfd0f84ad76bd8b93db53ef35160c751344134fc36d8bb3995be658ca7c268bdada72
-
Filesize
355KB
MD5cac65e61b287555ea0e2a7f1aa0645cc
SHA10c93bdbfddd7e00ec30c81dbff8f3a1bfaf62519
SHA25657c0d90010d3a476770c8085d2641cbf234b0ca47ec687ca4aabbf4db92df737
SHA512e80076eb7e632e40f8dcb013b854a5825e7a19dd451505aa121a47a110032a1c571cd6d9e3e5aeacdb8f5897cb17ece4e65846b5d9080605e81176fe0811456a
-
Filesize
3.2MB
MD507459a0b5f524ad62b5b5401133d4d55
SHA1bcaec0c106f7f97c09618870e0d4868a156c93ec
SHA2566c94c9d7e231523e06b41275ab208e42cdd39278f341123b066b05a0a6830e4d
SHA5125133970b743eaa730e97baf9c4f52c05af469b880cd158900e62447daab45445112b41cc31c330fb90ee1e274d85e444ab86cfffc3e4fea7380d4217c446e9b5
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e