Analysis
-
max time kernel
153s -
max time network
81s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 08:02
Static task
static1
Behavioral task
behavioral1
Sample
042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe
Resource
win7-20220812-en
General
-
Target
042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe
-
Size
943KB
-
MD5
62c1cede746042111b9ad47b65fabe40
-
SHA1
0363f02c9ebbe0fd827e227050fd60ef6ae51476
-
SHA256
042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33
-
SHA512
acefb946dfe1ef3def70c740b691f7fd63e0c77d1d31d50e98a099315ec95e74320689587b0f928e17c2dfffa53bf17c8a2b87c2b56d8caf7f16811423088f55
-
SSDEEP
24576:PhhqgDSwkkD3DzVJhqCrn/n85hQCkMai8jV2AEyGld:TJrn3CcV2AEyY
Malware Config
Extracted
cybergate
v3.4.2.2
Crack
genjuro.zapto.org:8080
46A684650JI5R5
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
Rxgenjuro
-
regkey_hkcu
WinUpdate
-
regkey_hklm
WinUpdate
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\svchost.exe" dllhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\svchost.exe" dllhost.exe -
Executes dropped EXE 6 IoCs
pid Process 1348 dllhost.exe 1052 PATCH.exe 1784 dllhost.exe 1540 dllhost.exe 1164 svchost.exe 1604 svchost.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{7MN36U7A-8CY7-K57D-1RWE-06R1QCDT3YD2} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{7MN36U7A-8CY7-K57D-1RWE-06R1QCDT3YD2}\StubPath = "C:\\Windows\\system32\\install\\svchost.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{7MN36U7A-8CY7-K57D-1RWE-06R1QCDT3YD2} dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{7MN36U7A-8CY7-K57D-1RWE-06R1QCDT3YD2}\StubPath = "C:\\Windows\\system32\\install\\svchost.exe Restart" dllhost.exe -
resource yara_rule behavioral1/memory/1784-86-0x0000000010410000-0x0000000010480000-memory.dmp upx behavioral1/memory/1784-95-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1260-100-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1260-103-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1784-109-0x00000000104F0000-0x0000000010560000-memory.dmp upx behavioral1/memory/1540-114-0x00000000104F0000-0x0000000010560000-memory.dmp upx behavioral1/memory/1540-115-0x00000000104F0000-0x0000000010560000-memory.dmp upx behavioral1/memory/1540-140-0x00000000104F0000-0x0000000010560000-memory.dmp upx -
Loads dropped DLL 7 IoCs
pid Process 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 1348 dllhost.exe 1784 dllhost.exe 1260 explorer.exe 1260 explorer.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WinUpdate = "C:\\Windows\\system32\\install\\svchost.exe" dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinUpdate = "C:\\Windows\\system32\\install\\svchost.exe" dllhost.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\svchost.exe dllhost.exe File opened for modification C:\Windows\SysWOW64\install\svchost.exe dllhost.exe File opened for modification C:\Windows\SysWOW64\install\ dllhost.exe File opened for modification C:\Windows\SysWOW64\install\svchost.exe dllhost.exe File opened for modification C:\Windows\SysWOW64\install\ dllhost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1348 set thread context of 1784 1348 dllhost.exe 30 PID 1164 set thread context of 1604 1164 svchost.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: 33 1224 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1224 AUDIODG.EXE Token: 33 1224 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1224 AUDIODG.EXE Token: SeDebugPrivilege 1540 dllhost.exe Token: SeDebugPrivilege 1540 dllhost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1784 dllhost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 1348 dllhost.exe 1164 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1428 wrote to memory of 1348 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 27 PID 1428 wrote to memory of 1348 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 27 PID 1428 wrote to memory of 1348 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 27 PID 1428 wrote to memory of 1348 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 27 PID 1428 wrote to memory of 1052 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 28 PID 1428 wrote to memory of 1052 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 28 PID 1428 wrote to memory of 1052 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 28 PID 1428 wrote to memory of 1052 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 28 PID 1428 wrote to memory of 1052 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 28 PID 1428 wrote to memory of 1052 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 28 PID 1428 wrote to memory of 1052 1428 042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe 28 PID 1348 wrote to memory of 1784 1348 dllhost.exe 30 PID 1348 wrote to memory of 1784 1348 dllhost.exe 30 PID 1348 wrote to memory of 1784 1348 dllhost.exe 30 PID 1348 wrote to memory of 1784 1348 dllhost.exe 30 PID 1348 wrote to memory of 1784 1348 dllhost.exe 30 PID 1348 wrote to memory of 1784 1348 dllhost.exe 30 PID 1348 wrote to memory of 1784 1348 dllhost.exe 30 PID 1348 wrote to memory of 1784 1348 dllhost.exe 30 PID 1348 wrote to memory of 1784 1348 dllhost.exe 30 PID 1348 wrote to memory of 1784 1348 dllhost.exe 30 PID 1348 wrote to memory of 1784 1348 dllhost.exe 30 PID 1348 wrote to memory of 1784 1348 dllhost.exe 30 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14 PID 1784 wrote to memory of 1268 1784 dllhost.exe 14
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe"C:\Users\Admin\AppData\Local\Temp\042358b6e55b4669dee03ed56c8f5ead305d6683e6cc941604c49b47ea12ad33.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\dllhost.exe"C:\Users\Admin\AppData\Local\Temp\dllhost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\dllhost.exe"C:\Users\Admin\AppData\Local\Temp\dllhost.exe"4⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe5⤵
- Modifies Installed Components in the registry
- Loads dropped DLL
PID:1260 -
C:\Windows\SysWOW64\install\svchost.exe"C:\Windows\system32\install\svchost.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1164 -
C:\Windows\SysWOW64\install\svchost.exe"C:\Windows\SysWOW64\install\svchost.exe"7⤵
- Executes dropped EXE
PID:1604
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\dllhost.exe"C:\Users\Admin\AppData\Local\Temp\dllhost.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PATCH.exe"C:\Users\Admin\AppData\Local\Temp\PATCH.exe"3⤵
- Executes dropped EXE
PID:1052
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5541⤵
- Suspicious use of AdjustPrivilegeToken
PID:1224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD53555bb4e8a57ced888e6c6bb0f96c8fe
SHA19bd52b45e164f4bb03429556d3fba6d8b19efde6
SHA256a966187e2ecc1e5b87d8b5e684e356de596d8a829068c9206a5645af30fd69f0
SHA5126aee4dc19fdbd1f9cf155434fc374ae00b88d8f25ec3676d3192bf73e5d2ac34945f52491f6edf5697a465dfea20bc380d344509fbd8849e5e16f20d69022b6a
-
Filesize
143KB
MD5802f280b93e075f39b305e85c5d4b2a6
SHA19df26908e5429ae7974ede5b70c5d71a3aab0768
SHA25695d779971a8169aef1fa17a28502398de5a87fa0dd33bb0ac7bfb7d6a2ef1531
SHA512b998c79d7c58d0b8b8c71c680537aad7a779f403288ca243745b981575788a69e4722b0d30a135701a5c96520e675e115e736cc817e43b7d89a3e28b6da54675
-
Filesize
143KB
MD5802f280b93e075f39b305e85c5d4b2a6
SHA19df26908e5429ae7974ede5b70c5d71a3aab0768
SHA25695d779971a8169aef1fa17a28502398de5a87fa0dd33bb0ac7bfb7d6a2ef1531
SHA512b998c79d7c58d0b8b8c71c680537aad7a779f403288ca243745b981575788a69e4722b0d30a135701a5c96520e675e115e736cc817e43b7d89a3e28b6da54675
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c
-
Filesize
143KB
MD5802f280b93e075f39b305e85c5d4b2a6
SHA19df26908e5429ae7974ede5b70c5d71a3aab0768
SHA25695d779971a8169aef1fa17a28502398de5a87fa0dd33bb0ac7bfb7d6a2ef1531
SHA512b998c79d7c58d0b8b8c71c680537aad7a779f403288ca243745b981575788a69e4722b0d30a135701a5c96520e675e115e736cc817e43b7d89a3e28b6da54675
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c
-
Filesize
624KB
MD541fcb5f08b1a4fe03a7b3feba92031e4
SHA13942a647c16f7e273f24608ad5a2650191351790
SHA256af8cf05ace446a6f14b8fe8b63be73483eebb6511b76f177e455a5d78f6267b0
SHA5126c985f70da122ea36d498291835dcb44eda5d7b22e6f6ca5d2bfcad03dc41cd1ffeb58a3b563fd3ab256e18453f31a4dbe0c3b8e5501da4c7365c9c0d27b8e7c