Analysis
-
max time kernel
172s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:48
Static task
static1
Behavioral task
behavioral1
Sample
241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe
Resource
win10v2004-20220812-en
General
-
Target
241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe
-
Size
175KB
-
MD5
3803aef840bb584ea546434d0a111dab
-
SHA1
f7d130982a054865b5e49e3fecf34cf171c97263
-
SHA256
241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193
-
SHA512
980e8950f6c028d81dd0dc37fd37a1227c9092e7efd05bac062b35fd60a745db6442e224065e0f617c2812c9c0b2a166db0018b64728648eb268ed6800dc1990
-
SSDEEP
3072:59h2mpcq5IsxwYXhj80B1TO5L7mVoxViYz8y/5+L+wlqb3QZ97Da2DC3V7+jxQKO:J2iwxWTAL7yon/5HbMaB3VyjKK8TM
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
advo.exeadvo.exepid process 772 advo.exe 1936 advo.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 764 cmd.exe -
Loads dropped DLL 2 IoCs
Processes:
241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exeadvo.exepid process 1512 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 772 advo.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
advo.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\Currentversion\Run advo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\{937B07F4-A84F-C11A-D42B-C02A2E1089DA} = "C:\\Users\\Admin\\AppData\\Roaming\\Ahezaw\\advo.exe" advo.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exeadvo.exe241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exedescription pid process target process PID 884 set thread context of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 772 set thread context of 1936 772 advo.exe advo.exe PID 1512 set thread context of 764 1512 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe cmd.exe -
Processes:
241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Privacy 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Privacy\CleanCookies = "0" 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe -
NTFS ADS 1 IoCs
Processes:
WinMail.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Local Folders\Inbox\2CC57E08-00000001.eml:OECustomProperty WinMail.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exeadvo.exepid process 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe 1936 advo.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.execmd.exeWinMail.exedescription pid process Token: SeDebugPrivilege 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe Token: SeSecurityPrivilege 1512 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe Token: SeSecurityPrivilege 1512 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe Token: SeSecurityPrivilege 1512 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe Token: SeSecurityPrivilege 764 cmd.exe Token: SeManageVolumePrivilege 636 WinMail.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
WinMail.exepid process 636 WinMail.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
WinMail.exepid process 636 WinMail.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WinMail.exepid process 636 WinMail.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exeadvo.exeadvo.exedescription pid process target process PID 884 wrote to memory of 844 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 844 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 844 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 844 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 844 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 844 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 844 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1228 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1228 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1228 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1228 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1228 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1228 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1228 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 884 wrote to memory of 1512 884 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 1512 wrote to memory of 772 1512 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe advo.exe PID 1512 wrote to memory of 772 1512 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe advo.exe PID 1512 wrote to memory of 772 1512 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe advo.exe PID 1512 wrote to memory of 772 1512 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe advo.exe PID 1512 wrote to memory of 772 1512 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe advo.exe PID 1512 wrote to memory of 772 1512 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe advo.exe PID 1512 wrote to memory of 772 1512 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe advo.exe PID 772 wrote to memory of 1936 772 advo.exe advo.exe PID 772 wrote to memory of 1936 772 advo.exe advo.exe PID 772 wrote to memory of 1936 772 advo.exe advo.exe PID 772 wrote to memory of 1936 772 advo.exe advo.exe PID 772 wrote to memory of 1936 772 advo.exe advo.exe PID 772 wrote to memory of 1936 772 advo.exe advo.exe PID 772 wrote to memory of 1936 772 advo.exe advo.exe PID 772 wrote to memory of 1936 772 advo.exe advo.exe PID 772 wrote to memory of 1936 772 advo.exe advo.exe PID 772 wrote to memory of 1936 772 advo.exe advo.exe PID 772 wrote to memory of 1936 772 advo.exe advo.exe PID 772 wrote to memory of 1936 772 advo.exe advo.exe PID 1936 wrote to memory of 1160 1936 advo.exe taskhost.exe PID 1936 wrote to memory of 1160 1936 advo.exe taskhost.exe PID 1936 wrote to memory of 1160 1936 advo.exe taskhost.exe PID 1936 wrote to memory of 1160 1936 advo.exe taskhost.exe PID 1936 wrote to memory of 1160 1936 advo.exe taskhost.exe PID 1936 wrote to memory of 1232 1936 advo.exe Dwm.exe PID 1936 wrote to memory of 1232 1936 advo.exe Dwm.exe PID 1936 wrote to memory of 1232 1936 advo.exe Dwm.exe PID 1936 wrote to memory of 1232 1936 advo.exe Dwm.exe PID 1936 wrote to memory of 1232 1936 advo.exe Dwm.exe PID 1936 wrote to memory of 1284 1936 advo.exe Explorer.EXE PID 1936 wrote to memory of 1284 1936 advo.exe Explorer.EXE PID 1936 wrote to memory of 1284 1936 advo.exe Explorer.EXE PID 1936 wrote to memory of 1284 1936 advo.exe Explorer.EXE PID 1936 wrote to memory of 1284 1936 advo.exe Explorer.EXE PID 1936 wrote to memory of 1512 1936 advo.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 1936 wrote to memory of 1512 1936 advo.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 1936 wrote to memory of 1512 1936 advo.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe PID 1936 wrote to memory of 1512 1936 advo.exe 241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe"C:\Users\Admin\AppData\Local\Temp\241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Local\Temp\241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe"C:\Users\Admin\AppData\Local\Temp\241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe"3⤵PID:844
-
C:\Users\Admin\AppData\Local\Temp\241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe"C:\Users\Admin\AppData\Local\Temp\241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe"3⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe"C:\Users\Admin\AppData\Local\Temp\241c1cde2f34e1c32e2b465703aee4d2a4646df7df2c3a897dde04e869641193.exe"3⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Roaming\Ahezaw\advo.exe"C:\Users\Admin\AppData\Roaming\Ahezaw\advo.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Roaming\Ahezaw\advo.exe"C:\Users\Admin\AppData\Roaming\Ahezaw\advo.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp6b66310b.bat"4⤵
- Deletes itself
- Suspicious use of AdjustPrivilegeToken
PID:764
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1232
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1160
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-52173057-845779721-1272490186544011411-637379126766886-698075115-885082895"1⤵PID:1104
-
C:\Program Files\Windows Mail\WinMail.exe"C:\Program Files\Windows Mail\WinMail.exe" -Embedding1⤵
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:520
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307B
MD52715e449bd0b39a54af2f1c4f24e0f23
SHA1e0a336e2d8fa9278f9a7282e813342a98b7798aa
SHA256e5c4a51e7db383e3b239e7494b21d01cbe4c63c03ea124e9b78e619d7bc06688
SHA512d16b164df367c014ecc123353e42581395fcbd6e4fcd08359b17512d44722d1aebe06bbf43c3683d30ec13e738635571a9a779ec23fc7ed93f99ab2386e1f7b1
-
Filesize
175KB
MD5f1aaf8754dbfc5d4fecae78804784036
SHA18cba07d73ddb1fc25f5c6b60dd9f4e6a17b69be4
SHA2561e12760114b61662fcdf073bcfc44f13bf871f910b65348c3a423bbef906b2da
SHA5125543fba34133cee1c494d0f86307597327abf071ed2ad31bcdab6fb60450445872f5cc838b670fbd2898b0059c1b876cd02c11e96424e5dbbdc58eaea94bbe5d
-
Filesize
175KB
MD5f1aaf8754dbfc5d4fecae78804784036
SHA18cba07d73ddb1fc25f5c6b60dd9f4e6a17b69be4
SHA2561e12760114b61662fcdf073bcfc44f13bf871f910b65348c3a423bbef906b2da
SHA5125543fba34133cee1c494d0f86307597327abf071ed2ad31bcdab6fb60450445872f5cc838b670fbd2898b0059c1b876cd02c11e96424e5dbbdc58eaea94bbe5d
-
Filesize
175KB
MD5f1aaf8754dbfc5d4fecae78804784036
SHA18cba07d73ddb1fc25f5c6b60dd9f4e6a17b69be4
SHA2561e12760114b61662fcdf073bcfc44f13bf871f910b65348c3a423bbef906b2da
SHA5125543fba34133cee1c494d0f86307597327abf071ed2ad31bcdab6fb60450445872f5cc838b670fbd2898b0059c1b876cd02c11e96424e5dbbdc58eaea94bbe5d
-
Filesize
398B
MD533e4416c557bd10136c661fb0e62b714
SHA166a9a7ddfb916175161aa6911f746c13828a13f3
SHA256c2709257b7f96ac1f80e86557d124f1b19a5daf3cf068b8f112a3bcb352dce84
SHA5122577cb56e2139fb25c125e96a54777839a2bb6e7b056a9622611d8e1aff90ba56b825d8c1a6f7f258cc2784c2a32c4c93758f51ca32ed81bc8f1427209d5d419
-
Filesize
175KB
MD5f1aaf8754dbfc5d4fecae78804784036
SHA18cba07d73ddb1fc25f5c6b60dd9f4e6a17b69be4
SHA2561e12760114b61662fcdf073bcfc44f13bf871f910b65348c3a423bbef906b2da
SHA5125543fba34133cee1c494d0f86307597327abf071ed2ad31bcdab6fb60450445872f5cc838b670fbd2898b0059c1b876cd02c11e96424e5dbbdc58eaea94bbe5d
-
Filesize
175KB
MD5f1aaf8754dbfc5d4fecae78804784036
SHA18cba07d73ddb1fc25f5c6b60dd9f4e6a17b69be4
SHA2561e12760114b61662fcdf073bcfc44f13bf871f910b65348c3a423bbef906b2da
SHA5125543fba34133cee1c494d0f86307597327abf071ed2ad31bcdab6fb60450445872f5cc838b670fbd2898b0059c1b876cd02c11e96424e5dbbdc58eaea94bbe5d