Analysis
-
max time kernel
115s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2022, 22:41
Static task
static1
Behavioral task
behavioral1
Sample
7f211f8b4a085511e585652eb54771b81382316da9bb7e111781e174dfd4928d.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7f211f8b4a085511e585652eb54771b81382316da9bb7e111781e174dfd4928d.dll
Resource
win10v2004-20220901-en
General
-
Target
7f211f8b4a085511e585652eb54771b81382316da9bb7e111781e174dfd4928d.dll
-
Size
460KB
-
MD5
68a1ef9c40147a51507a1114a9006c89
-
SHA1
6e5d7210b4547c66bf0d105f301ca46f34f3009f
-
SHA256
7f211f8b4a085511e585652eb54771b81382316da9bb7e111781e174dfd4928d
-
SHA512
f0025b92cd61d8f8703503058d59ae5a6157a89565e710b02f5291efd2788f2fdc10aa43bd32ce6c2124dae7ba46532a34e442d733121de9938ba59146ef79c7
-
SSDEEP
6144://gxI5p8RC6JL0OFLm1I7AV4COHEQeewQeelQeesQeeudQeefQeeZKwQBIoqhvJ8:AxI5QLM1aw4CIoqhKW6RIDUWKg/M
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1288 regsvr32mgr.exe 404 WaterMark.exe -
resource yara_rule behavioral2/memory/1288-138-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1288-139-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1288-144-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/1288-145-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/1288-146-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/1288-148-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/404-153-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/404-154-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/404-155-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/404-158-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/404-159-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/404-160-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/404-163-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxFADF.tmp regsvr32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4980 1284 WerFault.exe 81 -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1268680327" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7566700B-4A14-11ED-A0EE-CA180515AB83} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30989857" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30989857" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30989857" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1267742204" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30989857" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "372333705" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7561AC0E-4A14-11ED-A0EE-CA180515AB83} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1267742204" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1268680327" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C58F1580-0DF3-401C-93B1-2D9DDA61CF04}\1.0\HELPDIR regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C58F1580-0DF3-401C-93B1-2D9DDA61CF04} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C58F1580-0DF3-401C-93B1-2D9DDA61CF04}\1.0 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe 404 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 404 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4996 iexplore.exe 4892 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4892 iexplore.exe 4892 iexplore.exe 4996 iexplore.exe 4996 iexplore.exe 2976 IEXPLORE.EXE 2976 IEXPLORE.EXE 4552 IEXPLORE.EXE 4552 IEXPLORE.EXE 2976 IEXPLORE.EXE 2976 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1288 regsvr32mgr.exe 404 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2460 wrote to memory of 2408 2460 regsvr32.exe 78 PID 2460 wrote to memory of 2408 2460 regsvr32.exe 78 PID 2460 wrote to memory of 2408 2460 regsvr32.exe 78 PID 2408 wrote to memory of 1288 2408 regsvr32.exe 79 PID 2408 wrote to memory of 1288 2408 regsvr32.exe 79 PID 2408 wrote to memory of 1288 2408 regsvr32.exe 79 PID 1288 wrote to memory of 404 1288 regsvr32mgr.exe 80 PID 1288 wrote to memory of 404 1288 regsvr32mgr.exe 80 PID 1288 wrote to memory of 404 1288 regsvr32mgr.exe 80 PID 404 wrote to memory of 1284 404 WaterMark.exe 81 PID 404 wrote to memory of 1284 404 WaterMark.exe 81 PID 404 wrote to memory of 1284 404 WaterMark.exe 81 PID 404 wrote to memory of 1284 404 WaterMark.exe 81 PID 404 wrote to memory of 1284 404 WaterMark.exe 81 PID 404 wrote to memory of 1284 404 WaterMark.exe 81 PID 404 wrote to memory of 1284 404 WaterMark.exe 81 PID 404 wrote to memory of 1284 404 WaterMark.exe 81 PID 404 wrote to memory of 1284 404 WaterMark.exe 81 PID 404 wrote to memory of 4996 404 WaterMark.exe 85 PID 404 wrote to memory of 4996 404 WaterMark.exe 85 PID 404 wrote to memory of 4892 404 WaterMark.exe 86 PID 404 wrote to memory of 4892 404 WaterMark.exe 86 PID 4892 wrote to memory of 4552 4892 iexplore.exe 88 PID 4996 wrote to memory of 2976 4996 iexplore.exe 87 PID 4892 wrote to memory of 4552 4892 iexplore.exe 88 PID 4892 wrote to memory of 4552 4892 iexplore.exe 88 PID 4996 wrote to memory of 2976 4996 iexplore.exe 87 PID 4996 wrote to memory of 2976 4996 iexplore.exe 87
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\7f211f8b4a085511e585652eb54771b81382316da9bb7e111781e174dfd4928d.dll1⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\7f211f8b4a085511e585652eb54771b81382316da9bb7e111781e174dfd4928d.dll2⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:1284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 2086⤵
- Program crash
PID:4980
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4996 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2976
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4892 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4552
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1284 -ip 12841⤵PID:3140
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5957d711ef13aae49d723c4d2b1d4fa37
SHA1aa818a5cfb5ce97987c05c8f20866cbbafb4bf93
SHA25643184ac9a857febd19b97a04797528a7de0c15744ae3d540e23cc4b5f1d2641b
SHA512f5c8fb180bba40d0755c909349bb960be5b8242de651237b9c2368d74accbf845f3cad131ff9b80f71745353dd11b53ddda7fd5cb928a2f543be217b9e975030
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD5fcae1499913f8599d7dd1c33ea564265
SHA15e6ab1f7f8a0381dd91991bc0857acfd7fa926a5
SHA256e3eaa32063dafada8162234c38203e711deb8d8c7aed964fe68f25b3cbaba34c
SHA512ac1c8e5379691b786dfc6069dadfa0b7e0def44166bbddd6d5bc0cef2dd1ae8f3262771a7ecc072d3cc103964d5c104013e6353475adcf0bef6cc09136f2f95f
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7561AC0E-4A14-11ED-A0EE-CA180515AB83}.dat
Filesize5KB
MD5a3440e6b01cb16291959b3cf28eb634b
SHA1174ec34794eb25cfdcf615b0289dbb7421bec338
SHA256158e51ff39ce7633ecf178f2fec5b5a5a00885b1042d9f2144345381f2fbe3ed
SHA512650cfdde156121f994ce5ad12eb397b8d274038c1a1b3bf0bd5f960467bce66d287435c1285f843ebf7c60c76b71e8dac903ba8bf860d226db47b850ed7babe7
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7566700B-4A14-11ED-A0EE-CA180515AB83}.dat
Filesize5KB
MD534e24de48874b59164248dcf982498b7
SHA1de42a291d6d990232757abbb58454f8839e266be
SHA2568c0dde98e5009df1bdea78c858c1588ea1867d606d527d7952e125b25a75f438
SHA512b16984f8a131fa5be4f4b1cfb1e91811367623b838eae24364968a97dd791e39b95a2966de1d648e51665888c065ac008119fe5f03d4e6b4e554275bee8d1a34
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b