Resubmissions

11-10-2022 09:19

221011-laklssfgd6 10

18-04-2022 20:28

220418-y9cfpahad5 10

Analysis

  • max time kernel
    202s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 09:19

General

  • Target

    7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe

  • Size

    379KB

  • MD5

    5a44e1d5691ec9395281123ea0bd501f

  • SHA1

    64566d5049479227d2eff3d983b127c0339974cd

  • SHA256

    7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9

  • SHA512

    55d85e77f70f25bae6cf8bbf5dd787d5771c2e38e99461b608f6375be9cb0b1031f3c0268b82eb03db05eb88ce37d5f37afbfc69ab0c4f90791a706013b168c8

  • SSDEEP

    6144:iKhrG3sugbNHoLjmtbLC0Yq4L/mFWPLz2V0Pz2V0Pz2V0Pz2V0gqqi:i3sugbNHoLH/6WTnnnLqi

Malware Config

Signatures

  • Koxic

    A C++ written ransomware first seen in late 2021.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Disables taskbar notifications via registry modification
  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Windows security modification 2 TTPs 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe
    "C:\Users\Admin\AppData\Local\Temp\7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Modifies extensions of user files
    • Windows security modification
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /F /IM MSASCuiL.exe taskkill /F /IM MSMpeng.exe taskkill /F /IM msseces.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4584
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /IM MSASCuiL.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2284
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c vssadmin delete shadows /all /quiet sc config browser sc config browser start=enabled sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWriterORCL sc config OracleVssWriterORCL start=disabled sc stop MySQL sc config MySQL start=disabled
      2⤵
        PID:1392
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c "echo OS INFO: > %TEMP%\XBKNPPIGG"
        2⤵
          PID:3512
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "wmic OS get Caption,CSDVersion,OSArchitecture,Version >> %TEMP%\XBKNPPIGG"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2200
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic OS get Caption,CSDVersion,OSArchitecture,Version
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4184
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "echo BIOS INFO: >> %TEMP%\XBKNPPIGG"
          2⤵
            PID:1568
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c "wmic BIOS get Manufacturer, Name, SMBIOSBIOSVersion, Version >> %TEMP%\XBKNPPIGG"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3768
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic BIOS get Manufacturer, Name, SMBIOSBIOSVersion, Version
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:736
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c "echo CPU INFO: >> %TEMP%\XBKNPPIGG"
            2⤵
              PID:1324
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c "wmic CPU get Name, NumberOfCores, NumberOfLogicalProcessors >> %TEMP%\XBKNPPIGG"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3260
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic CPU get Name, NumberOfCores, NumberOfLogicalProcessors
                3⤵
                  PID:396
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c "echo MEMPHYSICAL INFO: >> %TEMP%\XBKNPPIGG"
                2⤵
                  PID:3648
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c "wmic MEMPHYSICAL get MaxCapacity >> %TEMP%\XBKNPPIGG"
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3788
                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                    wmic MEMPHYSICAL get MaxCapacity
                    3⤵
                      PID:1828
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c "echo MEMORYCHIP: INFO >> %TEMP%\XBKNPPIGG"
                    2⤵
                      PID:844
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c "wmic MEMORYCHIP get Capacity, DeviceLocator, PartNumber, Tag >> %TEMP%\XBKNPPIGG"
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4700
                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                        wmic MEMORYCHIP get Capacity, DeviceLocator, PartNumber, Tag
                        3⤵
                          PID:3996
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c "echo NIC INFO: >> %TEMP%\XBKNPPIGG"
                        2⤵
                          PID:4916
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c "wmic NIC get Description, MACAddress, NetEnabled, Speed >> %TEMP%\XBKNPPIGG"
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:408
                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                            wmic NIC get Description, MACAddress, NetEnabled, Speed
                            3⤵
                              PID:4300
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c "echo DISKDRIVE INFO: >> %TEMP%\XBKNPPIGG"
                            2⤵
                              PID:1856
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c "wmic DISKDRIVE get InterfaceType, Name, Size, Status >> %TEMP%\XBKNPPIGG"
                              2⤵
                                PID:2660
                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                  wmic DISKDRIVE get InterfaceType, Name, Size, Status
                                  3⤵
                                    PID:3832
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c "echo USERACCOUNT INFO: >> %TEMP%\XBKNPPIGG"
                                  2⤵
                                    PID:3268
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c "wmic USERACCOUNT get Caption, Name, PasswordRequired, Status >> %TEMP%\XBKNPPIGG"
                                    2⤵
                                      PID:1180
                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                        wmic USERACCOUNT get Caption, Name, PasswordRequired, Status
                                        3⤵
                                          PID:3940
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c "echo IPCONFIG: >> %TEMP%\XBKNPPIGG"
                                        2⤵
                                          PID:4936
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c "ipconfig >> %TEMP%\XBKNPPIGG"
                                          2⤵
                                            PID:5072
                                            • C:\Windows\SysWOW64\ipconfig.exe
                                              ipconfig
                                              3⤵
                                              • Gathers network information
                                              PID:4976
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c "echo DATABASES FILES: >> %TEMP%\XBKNPPIGG"
                                            2⤵
                                              PID:940
                                            • C:\Windows\SysWOW64\notepad.exe
                                              notepad.exe C:\Users\Admin\AppData\Local\Temp\WANNA_RECOVER_KOXIC_FILEZ_BUJWJ.txt
                                              2⤵
                                              • Opens file in notepad (likely ransom note)
                                              PID:2036
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe"
                                              2⤵
                                                PID:2500
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 1.1.1.1 -n 1 -w 3000
                                                  3⤵
                                                  • Runs ping.exe
                                                  PID:4088
                                            • C:\Windows\System32\rundll32.exe
                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                              1⤵
                                                PID:4848

                                              Network

                                              MITRE ATT&CK Enterprise v6

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Temp\WANNA_RECOVER_KOXIC_FILEZ_BUJWJ.txt

                                                Filesize

                                                3KB

                                                MD5

                                                a5d2dc0909920bbfc219ce16ed3c58a4

                                                SHA1

                                                5a783c26bd7acaf6b7341019c68b982321fac8bd

                                                SHA256

                                                c495548632971cc0864ada48bfc2981ab3df6a958f246f2b8447fbe7f9b239a3

                                                SHA512

                                                7042bc5a4b072ff09a28c988fb33c1c15d9230cf06bf09b163765fd7d2aeaa604ad2ebe94e8d7fb728b3cafe664d57c9bf96148a2a57db337e51d8a41553ea7f

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                11B

                                                MD5

                                                887ae0db192785398c154a027c858317

                                                SHA1

                                                9e1258a3444e7f54d4a2b23bec0c020d67f285b6

                                                SHA256

                                                9841fc54844c86d073907913cfd2fccc49d13db491e790c6aeb30b7159e62bf5

                                                SHA512

                                                65364e8797ecc23d9eac18cfe0c1393e9429ee15cde33b7b936c917608196da7bf53ba7c21d9bb637c9a91797eb58a4dbb2346dc4bd9e6c947a711b381dfcb76

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                296B

                                                MD5

                                                e771e08346c6a2bc73c2a372cba333d8

                                                SHA1

                                                58a23e4ce4c758212d9cef74045c31dba35d4923

                                                SHA256

                                                12846bff5586d9a89874c612d9269e2ba1e5a730438373ce9a08919b58a0df6f

                                                SHA512

                                                0611c1d8f71ef330812f72ce0d7416253caf3a5feab48545dcd26f4b242949fd7f7fc58da069bec8bc2600c52d8df6d9b43012a429b1d96a88749951dd461c15

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                296B

                                                MD5

                                                e771e08346c6a2bc73c2a372cba333d8

                                                SHA1

                                                58a23e4ce4c758212d9cef74045c31dba35d4923

                                                SHA256

                                                12846bff5586d9a89874c612d9269e2ba1e5a730438373ce9a08919b58a0df6f

                                                SHA512

                                                0611c1d8f71ef330812f72ce0d7416253caf3a5feab48545dcd26f4b242949fd7f7fc58da069bec8bc2600c52d8df6d9b43012a429b1d96a88749951dd461c15

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                656B

                                                MD5

                                                e156230fc1d7b01d9a982b15cff069d8

                                                SHA1

                                                74371a6db83dc162311d4084af559441e3051587

                                                SHA256

                                                8fd4c3752ffc8d4a9c6fbbf779e3431d5053c46f979524b612ff0d264034d86b

                                                SHA512

                                                91aa04b73105e48065ef95ebf9ad7914acbce668cb16dc4891218758e2e21462589cd658ed198f717e8ba0195ebb8565b66fce29a4bd28aac4543574547b42ba

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                668B

                                                MD5

                                                fc4dd1d0772fb154de31953c2b421a26

                                                SHA1

                                                f8273a9f46597ef98632d8082a24210c5b0d1158

                                                SHA256

                                                17e67d6439097c6b6cb5105e6661d18678921cc5ae4d03f31d1ed950df738b1b

                                                SHA512

                                                605cd1b8d10b64e3ad0388e753c658bc0ee6a3c6262952705b9516f9df3a59b50aac01fe0d0da7193aa16d12dfcff3126a71485414818593a2d6fbed1edd162f

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                1KB

                                                MD5

                                                c71e901a4f65c7a50a11a3b836622873

                                                SHA1

                                                162f9bfcc801e7db8da1eb8ce42b21b1f50a09e9

                                                SHA256

                                                f33353dd1816be2913e1950ddc935aa9e70010a15abdbf7d1001a55edc82e52a

                                                SHA512

                                                b0de60436bea2d756e350b44be69252fd744f435a5b7e119452230eaf57a7ff339071be29eaa4b501eb01bf227bde590c36ef17683e090ddad745ceb4c4ed681

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                1KB

                                                MD5

                                                c71e901a4f65c7a50a11a3b836622873

                                                SHA1

                                                162f9bfcc801e7db8da1eb8ce42b21b1f50a09e9

                                                SHA256

                                                f33353dd1816be2913e1950ddc935aa9e70010a15abdbf7d1001a55edc82e52a

                                                SHA512

                                                b0de60436bea2d756e350b44be69252fd744f435a5b7e119452230eaf57a7ff339071be29eaa4b501eb01bf227bde590c36ef17683e090ddad745ceb4c4ed681

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                1KB

                                                MD5

                                                f4b09ff7e0b9d684242f02f3bfc973d2

                                                SHA1

                                                06572016df2cc5f83e1e29f28ca08ccd6adbcf31

                                                SHA256

                                                3a72d27644968b8c776cb9f865570eb038415fabb1acba749a88f39c5ca5a86c

                                                SHA512

                                                e02ddc00772434e25e98387afe56a5ec45d89ad98ee9dd204ca9d67458ec9f00bf5840b09bcdee090e507360f699903e402bb4c585c205eaa57dc67418ee3229

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                1KB

                                                MD5

                                                f4b09ff7e0b9d684242f02f3bfc973d2

                                                SHA1

                                                06572016df2cc5f83e1e29f28ca08ccd6adbcf31

                                                SHA256

                                                3a72d27644968b8c776cb9f865570eb038415fabb1acba749a88f39c5ca5a86c

                                                SHA512

                                                e02ddc00772434e25e98387afe56a5ec45d89ad98ee9dd204ca9d67458ec9f00bf5840b09bcdee090e507360f699903e402bb4c585c205eaa57dc67418ee3229

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                1KB

                                                MD5

                                                65c1247c68ad9d85a3b2d66beb9cea42

                                                SHA1

                                                71d429cf2722b43109a8823d06633c46e52c2a54

                                                SHA256

                                                9f08c7a43c50b013aff9ae8d8ad86520d55ddb4ac61b63b08380101ece9b00fb

                                                SHA512

                                                bfb9877a702b7cd7d53bf1d2ca5ddef36052048c6b832e00298cd32d259cfda8ccd2662d7e449a55334e738009b820a71fc955f758baf055f521aab527f7b658

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                1KB

                                                MD5

                                                65c1247c68ad9d85a3b2d66beb9cea42

                                                SHA1

                                                71d429cf2722b43109a8823d06633c46e52c2a54

                                                SHA256

                                                9f08c7a43c50b013aff9ae8d8ad86520d55ddb4ac61b63b08380101ece9b00fb

                                                SHA512

                                                bfb9877a702b7cd7d53bf1d2ca5ddef36052048c6b832e00298cd32d259cfda8ccd2662d7e449a55334e738009b820a71fc955f758baf055f521aab527f7b658

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                1KB

                                                MD5

                                                81a65de2cdc5482dd76704b9e2a1dade

                                                SHA1

                                                b3d178fc33a0bc96ef3dfe8a64ae680487d64459

                                                SHA256

                                                d401976af4797b4c14140d8e1f714ce3501340531ee311bb51f7e57f013de083

                                                SHA512

                                                5b750c66416c4d20fd5daf50ea89c7f6855546ab3557e28b80c297347839f5c9a5826c552b4f9d060f02fb269980e72539689213d2b1dc1b0ce53000680b9a6a

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                1KB

                                                MD5

                                                81a65de2cdc5482dd76704b9e2a1dade

                                                SHA1

                                                b3d178fc33a0bc96ef3dfe8a64ae680487d64459

                                                SHA256

                                                d401976af4797b4c14140d8e1f714ce3501340531ee311bb51f7e57f013de083

                                                SHA512

                                                5b750c66416c4d20fd5daf50ea89c7f6855546ab3557e28b80c297347839f5c9a5826c552b4f9d060f02fb269980e72539689213d2b1dc1b0ce53000680b9a6a

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                2KB

                                                MD5

                                                10b728b48ee35a6b26bcb8c43480d35d

                                                SHA1

                                                694e49bda2a22fca0e4c2b584f2a6aac135dfbe6

                                                SHA256

                                                54d439cd4a2aa23aa19807c0a6f0852b6a7e1013b97c0534dee0034b1530b3aa

                                                SHA512

                                                0a66d6cc6bbb9bb3403a73a626a56be2ceed9c017ed8fb44d7abe9d79a9f1d94fb78d7c6408b65502b8c5cb37e1763b281d0a956d4a69f0ebb875a5b7bd6df9c

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                2KB

                                                MD5

                                                10b728b48ee35a6b26bcb8c43480d35d

                                                SHA1

                                                694e49bda2a22fca0e4c2b584f2a6aac135dfbe6

                                                SHA256

                                                54d439cd4a2aa23aa19807c0a6f0852b6a7e1013b97c0534dee0034b1530b3aa

                                                SHA512

                                                0a66d6cc6bbb9bb3403a73a626a56be2ceed9c017ed8fb44d7abe9d79a9f1d94fb78d7c6408b65502b8c5cb37e1763b281d0a956d4a69f0ebb875a5b7bd6df9c

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                3KB

                                                MD5

                                                3869cb0db7d0fa172c641cdff3f0747a

                                                SHA1

                                                1a62c2dbacdb93d5c046100f43a020c531818c95

                                                SHA256

                                                640d99dbc0490b9801cfc4c86aabd83ec54dee2c981628ef311bef38eb28c81e

                                                SHA512

                                                27c0f82f3af184e9717266fbea092ff19edcdbf734707120c6747bdb07ced8e6cbec29a72a35e47c2a2f6144511f098edba0de13a17bb962068ba95376c01812

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                3KB

                                                MD5

                                                3869cb0db7d0fa172c641cdff3f0747a

                                                SHA1

                                                1a62c2dbacdb93d5c046100f43a020c531818c95

                                                SHA256

                                                640d99dbc0490b9801cfc4c86aabd83ec54dee2c981628ef311bef38eb28c81e

                                                SHA512

                                                27c0f82f3af184e9717266fbea092ff19edcdbf734707120c6747bdb07ced8e6cbec29a72a35e47c2a2f6144511f098edba0de13a17bb962068ba95376c01812

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                3KB

                                                MD5

                                                2be5dccae06175662243b4691440b944

                                                SHA1

                                                c4eeee2347bea5039555b5c27c6082b43592448e

                                                SHA256

                                                7161d71fd599919325a34432917f377cd404627b7367fa0f6a5a372a1cc6efd2

                                                SHA512

                                                42a1c1fed26145220d6d18b02ea798dc272dfecf386b6a519dd6da851c8b28db43d39367de6fa2832d36ad27cb1ebccf1d2355e882c82c4b4e7d90fa882e8f98

                                              • C:\Users\Admin\AppData\Local\Temp\XBKNPPIGG

                                                Filesize

                                                3KB

                                                MD5

                                                4de0417935111aa440f91b98507910e0

                                                SHA1

                                                e7b7608fe72273d4c3383e41ae3bdec765e5666a

                                                SHA256

                                                d9d05517fbfad07713e44aef798228948ed79a50661d959f6880085927a117e7

                                                SHA512

                                                e89bf6f319dc2f0653aa8cbcb569d30804f1af05c2475c48336c9330cd3fbf6a17b353e24c2345592b2b43b0b5a3cb228a1917d4349c5a6b170019dc82117f6e