Analysis
-
max time kernel
142s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:24
Static task
static1
Behavioral task
behavioral1
Sample
000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe
Resource
win10v2004-20220812-en
General
-
Target
000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe
-
Size
66KB
-
MD5
8ec28e0b99c56de6ea932b6c999495d1
-
SHA1
a0527ea2eaeba3b594c8e096e67a069043a5179f
-
SHA256
000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9
-
SHA512
1d3538bccd14e09d005512e065711e5146331459b04295f4567ed2bac65baf399ab6f81747896606477e16fc7e03f90baa728a4b1e500e886922a2bc39ea8570
-
SSDEEP
1536:5YF4VuzUQPb+QTTSa/9YsgOAKaY/2Oxmi5hiF2:ySuF+EN9KKr/jv5hI2
Malware Config
Signatures
-
Executes dropped EXE 6 IoCs
Processes:
urdvxc.exeurdvxc.exeurdvxc.exeurdvxc.exeurdvxc.exeurdvxc.exepid process 2708 urdvxc.exe 1300 urdvxc.exe 3440 urdvxc.exe 4896 urdvxc.exe 4580 urdvxc.exe 840 urdvxc.exe -
Drops file in System32 directory 5 IoCs
Processes:
000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exeurdvxc.exeurdvxc.exeurdvxc.exedescription ioc process File created C:\Windows\SysWOW64\urdvxc.exe 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe File opened for modification C:\Windows\SysWOW64\urdvxc.exe 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe File created C:\Windows\SysWOW64\urdvxc.exe urdvxc.exe File created C:\Windows\SysWOW64\urdvxc.exe urdvxc.exe File created C:\Windows\SysWOW64\urdvxc.exe urdvxc.exe -
Drops file in Program Files directory 21 IoCs
Processes:
urdvxc.exeurdvxc.exeurdvxc.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html urdvxc.exe File opened for modification C:\Program Files\DismountClose.mhtml urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html urdvxc.exe File opened for modification C:\Program Files\DismountClose.mhtml urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\sekbhrbe.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\nsstljje.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html urdvxc.exe File opened for modification C:\Program Files\DismountClose.mhtml urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\qrhljwvn.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html urdvxc.exe -
Modifies registry class 40 IoCs
Processes:
urdvxc.exeurdvxc.exeurdvxc.exe000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exeurdvxc.exeurdvxc.exeurdvxc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3E88A8DA-6487-F103-FFE5-C2B0648486DC}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3AF9FD23-2F38-A28D-D46C-2936D347E046}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe" 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "jhlscjkjjzhshhlt" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7774BDCB-BC2A-526E-C798-34FA771E21D1}\ = "zeeetrelkkxqwcjz" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7774BDCB-BC2A-526E-C798-34FA771E21D1}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3E88A8DA-6487-F103-FFE5-C2B0648486DC}\LocalServer32\ = "C:\\Program Files\\Java\\jdk1.8.0_66\\jre\\sekbhrbe.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17B30228-FEAE-52CE-E831-3379C40FDBE8}\ = "kekrvbjelhetbxln" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "blxkrrnbkqsnxlns" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3AF9FD23-2F38-A28D-D46C-2936D347E046} 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3E88A8DA-6487-F103-FFE5-C2B0648486DC} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3E88A8DA-6487-F103-FFE5-C2B0648486DC}\ = "rsjjjhchhhtsxwbh" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "wnbqwscrejnqkllz" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "bkhxcwzthlcvkbsv" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17B30228-FEAE-52CE-E831-3379C40FDBE8}\LocalServer32\ = "C:\\Program Files\\Java\\jdk1.8.0_66\\lib\\missioncontrol\\features\\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\\nsstljje.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3AF9FD23-2F38-A28D-D46C-2936D347E046}\LocalServer32 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3AF9FD23-2F38-A28D-D46C-2936D347E046}\ = "bsjnrekktqjlkbel" 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17B30228-FEAE-52CE-E831-3379C40FDBE8} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7774BDCB-BC2A-526E-C798-34FA771E21D1} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7774BDCB-BC2A-526E-C798-34FA771E21D1}\LocalServer32\ = "C:\\Program Files\\Java\\jdk1.8.0_66\\db\\qrhljwvn.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17B30228-FEAE-52CE-E831-3379C40FDBE8}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "kjlrehrchnnrzbrs" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "kcrjbbnnsjhlrhqb" urdvxc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
urdvxc.exedescription pid process Token: SeDebugPrivilege 2708 urdvxc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exedescription pid process target process PID 924 wrote to memory of 2708 924 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe urdvxc.exe PID 924 wrote to memory of 2708 924 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe urdvxc.exe PID 924 wrote to memory of 2708 924 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe urdvxc.exe PID 924 wrote to memory of 1300 924 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe urdvxc.exe PID 924 wrote to memory of 1300 924 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe urdvxc.exe PID 924 wrote to memory of 1300 924 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe urdvxc.exe PID 924 wrote to memory of 4896 924 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe urdvxc.exe PID 924 wrote to memory of 4896 924 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe urdvxc.exe PID 924 wrote to memory of 4896 924 000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe urdvxc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe"C:\Users\Admin\AppData\Local\Temp\000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /installservice2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2708 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /start2⤵
- Executes dropped EXE
- Modifies registry class
PID:1300 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9.exe2⤵
- Executes dropped EXE
- Modifies registry class
PID:4896
-
C:\Windows\SysWOW64\urdvxc.exe"C:\Windows\SysWOW64\urdvxc.exe" /service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
PID:3440
-
C:\Windows\SysWOW64\urdvxc.exe"C:\Windows\SysWOW64\urdvxc.exe" /service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
PID:4580
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\SysWOW64\urdvxc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
PID:840
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1013B
MD5c525e4a94ae20271e3725f1d6625e23d
SHA1cd74554eb0738d7ef8a2b36fa6ddf2765cd8f287
SHA256d0b1a453cea5b18d4ce1f05eb618d29cef22195162ef05de2ec76f8ac01541ef
SHA5128281d097da69c7f8405b87bbd0faca33d4606b9ef18d7a9dc6d355bdd3ad8720452377bc42a2e906dda33ea9408610275a6a1bb0801790b8eda11c63f38d8b9d
-
Filesize
1KB
MD5126dc28a60fa70ca98434f1b6196855b
SHA1eaeb0f2ae09670985868a7410b08df899486339a
SHA2563475436612f6a0ef77fc91331d008090bfd53c7cc8535225762ab43234c730c7
SHA5127d07229039cbb7eb39d5cdf3846fb41f4f2f5a829cf7c0d5c778bf50c7eaa17ab7dd4c7fe483c38d3ebb72669d117a6db122ee58f63d712f795c38ad680ae52a
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html
Filesize1KB
MD57915168e1915f03c8db93427bb9362af
SHA19cca121c448a9a38f815653014da4bd9f323596c
SHA256b9b7298e796bee7942b808d120c1da2f40508b719d0f57c792f6898963036ae7
SHA512fbae43dc5b5c1ececfcde9a92abe7caf8848b8a3d2d3a2663490bec65afbfcd0ecd2e6059e34fdc3af07c206deb45c9b3e4b85776e87ff7e19d96ee756fe843a
-
Filesize
66KB
MD58ec28e0b99c56de6ea932b6c999495d1
SHA1a0527ea2eaeba3b594c8e096e67a069043a5179f
SHA256000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9
SHA5121d3538bccd14e09d005512e065711e5146331459b04295f4567ed2bac65baf399ab6f81747896606477e16fc7e03f90baa728a4b1e500e886922a2bc39ea8570
-
Filesize
66KB
MD58ec28e0b99c56de6ea932b6c999495d1
SHA1a0527ea2eaeba3b594c8e096e67a069043a5179f
SHA256000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9
SHA5121d3538bccd14e09d005512e065711e5146331459b04295f4567ed2bac65baf399ab6f81747896606477e16fc7e03f90baa728a4b1e500e886922a2bc39ea8570
-
Filesize
66KB
MD58ec28e0b99c56de6ea932b6c999495d1
SHA1a0527ea2eaeba3b594c8e096e67a069043a5179f
SHA256000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9
SHA5121d3538bccd14e09d005512e065711e5146331459b04295f4567ed2bac65baf399ab6f81747896606477e16fc7e03f90baa728a4b1e500e886922a2bc39ea8570
-
Filesize
66KB
MD58ec28e0b99c56de6ea932b6c999495d1
SHA1a0527ea2eaeba3b594c8e096e67a069043a5179f
SHA256000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9
SHA5121d3538bccd14e09d005512e065711e5146331459b04295f4567ed2bac65baf399ab6f81747896606477e16fc7e03f90baa728a4b1e500e886922a2bc39ea8570
-
Filesize
66KB
MD58ec28e0b99c56de6ea932b6c999495d1
SHA1a0527ea2eaeba3b594c8e096e67a069043a5179f
SHA256000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9
SHA5121d3538bccd14e09d005512e065711e5146331459b04295f4567ed2bac65baf399ab6f81747896606477e16fc7e03f90baa728a4b1e500e886922a2bc39ea8570
-
Filesize
66KB
MD58ec28e0b99c56de6ea932b6c999495d1
SHA1a0527ea2eaeba3b594c8e096e67a069043a5179f
SHA256000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9
SHA5121d3538bccd14e09d005512e065711e5146331459b04295f4567ed2bac65baf399ab6f81747896606477e16fc7e03f90baa728a4b1e500e886922a2bc39ea8570
-
Filesize
66KB
MD58ec28e0b99c56de6ea932b6c999495d1
SHA1a0527ea2eaeba3b594c8e096e67a069043a5179f
SHA256000537b2432deb4e26c7c9264d5f91c5febaf637af3679717bbc99b4dc7732c9
SHA5121d3538bccd14e09d005512e065711e5146331459b04295f4567ed2bac65baf399ab6f81747896606477e16fc7e03f90baa728a4b1e500e886922a2bc39ea8570