Analysis
-
max time kernel
310s -
max time network
309s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
14/05/2023, 20:03
Static task
static1
General
-
Target
dododo.exe
-
Size
5.6MB
-
MD5
ef8886dc1cba9a06ce6e4d09d0f31484
-
SHA1
6c489c2927284a5cbcd319b71ccd1e133fd7f210
-
SHA256
fa2ea181c1f0faa6b1787c56fbb27d3fe8cc2ee0e08ba5635076b67ffe50204a
-
SHA512
c23ce6554964af25821edd0b4aec8b9075615a96b85537d34ce936ae419efc54b61c2ab0f80c576b7fff446f47b1e7d6e3d7eb89dd76879c5164c02980acf747
-
SSDEEP
98304:12NJTEYMxK/xNaNeY5BqZsvG65hvhUrBu7tu1oGqA64yxK:1NRw36bvH6OA6rK
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 1780 created 3112 1780 dododo.exe 31 PID 1780 created 3112 1780 dododo.exe 31 PID 3304 created 3112 3304 updater.exe 31 PID 3304 created 3112 3304 updater.exe 31 PID 3304 created 3112 3304 updater.exe 31 -
XMRig Miner payload 30 IoCs
resource yara_rule behavioral1/memory/3304-183-0x00007FF7E4730000-0x00007FF7E4CCA000-memory.dmp xmrig behavioral1/memory/3540-186-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-188-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-190-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-192-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-194-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-196-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-198-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-200-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-202-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-204-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-206-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-208-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-210-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-212-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-214-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-216-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-218-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-220-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-222-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-224-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-226-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-228-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-230-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-232-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-234-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-236-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-238-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-240-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig behavioral1/memory/3540-242-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp xmrig -
Blocklisted process makes network request 53 IoCs
flow pid Process 40 3540 cmd.exe 43 3540 cmd.exe 61 3540 cmd.exe 67 3540 cmd.exe 78 3540 cmd.exe 91 3540 cmd.exe 106 3540 cmd.exe 120 3540 cmd.exe 132 3540 cmd.exe 153 3540 cmd.exe 185 3540 cmd.exe 194 3540 cmd.exe 195 3540 cmd.exe 196 3540 cmd.exe 197 3540 cmd.exe 198 3540 cmd.exe 206 3540 cmd.exe 211 3540 cmd.exe 212 3540 cmd.exe 213 3540 cmd.exe 214 3540 cmd.exe 215 3540 cmd.exe 216 3540 cmd.exe 217 3540 cmd.exe 218 3540 cmd.exe 219 3540 cmd.exe 220 3540 cmd.exe 221 3540 cmd.exe 222 3540 cmd.exe 224 3540 cmd.exe 225 3540 cmd.exe 226 3540 cmd.exe 227 3540 cmd.exe 228 3540 cmd.exe 229 3540 cmd.exe 230 3540 cmd.exe 238 3540 cmd.exe 239 3540 cmd.exe 240 3540 cmd.exe 241 3540 cmd.exe 242 3540 cmd.exe 243 3540 cmd.exe 244 3540 cmd.exe 245 3540 cmd.exe 246 3540 cmd.exe 247 3540 cmd.exe 248 3540 cmd.exe 249 3540 cmd.exe 250 3540 cmd.exe 251 3540 cmd.exe 256 3540 cmd.exe 257 3540 cmd.exe 258 3540 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 3304 updater.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3304 set thread context of 4232 3304 updater.exe 93 PID 3304 set thread context of 3540 3304 updater.exe 94 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe dododo.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1780 dododo.exe 1780 dododo.exe 1908 powershell.exe 1908 powershell.exe 1780 dododo.exe 1780 dododo.exe 3304 updater.exe 3304 updater.exe 636 powershell.exe 636 powershell.exe 3304 updater.exe 3304 updater.exe 3304 updater.exe 3304 updater.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe 3540 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1908 powershell.exe Token: SeIncreaseQuotaPrivilege 1908 powershell.exe Token: SeSecurityPrivilege 1908 powershell.exe Token: SeTakeOwnershipPrivilege 1908 powershell.exe Token: SeLoadDriverPrivilege 1908 powershell.exe Token: SeSystemProfilePrivilege 1908 powershell.exe Token: SeSystemtimePrivilege 1908 powershell.exe Token: SeProfSingleProcessPrivilege 1908 powershell.exe Token: SeIncBasePriorityPrivilege 1908 powershell.exe Token: SeCreatePagefilePrivilege 1908 powershell.exe Token: SeBackupPrivilege 1908 powershell.exe Token: SeRestorePrivilege 1908 powershell.exe Token: SeShutdownPrivilege 1908 powershell.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeSystemEnvironmentPrivilege 1908 powershell.exe Token: SeRemoteShutdownPrivilege 1908 powershell.exe Token: SeUndockPrivilege 1908 powershell.exe Token: SeManageVolumePrivilege 1908 powershell.exe Token: 33 1908 powershell.exe Token: 34 1908 powershell.exe Token: 35 1908 powershell.exe Token: 36 1908 powershell.exe Token: SeIncreaseQuotaPrivilege 1908 powershell.exe Token: SeSecurityPrivilege 1908 powershell.exe Token: SeTakeOwnershipPrivilege 1908 powershell.exe Token: SeLoadDriverPrivilege 1908 powershell.exe Token: SeSystemProfilePrivilege 1908 powershell.exe Token: SeSystemtimePrivilege 1908 powershell.exe Token: SeProfSingleProcessPrivilege 1908 powershell.exe Token: SeIncBasePriorityPrivilege 1908 powershell.exe Token: SeCreatePagefilePrivilege 1908 powershell.exe Token: SeBackupPrivilege 1908 powershell.exe Token: SeRestorePrivilege 1908 powershell.exe Token: SeShutdownPrivilege 1908 powershell.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeSystemEnvironmentPrivilege 1908 powershell.exe Token: SeRemoteShutdownPrivilege 1908 powershell.exe Token: SeUndockPrivilege 1908 powershell.exe Token: SeManageVolumePrivilege 1908 powershell.exe Token: 33 1908 powershell.exe Token: 34 1908 powershell.exe Token: 35 1908 powershell.exe Token: 36 1908 powershell.exe Token: SeIncreaseQuotaPrivilege 1908 powershell.exe Token: SeSecurityPrivilege 1908 powershell.exe Token: SeTakeOwnershipPrivilege 1908 powershell.exe Token: SeLoadDriverPrivilege 1908 powershell.exe Token: SeSystemProfilePrivilege 1908 powershell.exe Token: SeSystemtimePrivilege 1908 powershell.exe Token: SeProfSingleProcessPrivilege 1908 powershell.exe Token: SeIncBasePriorityPrivilege 1908 powershell.exe Token: SeCreatePagefilePrivilege 1908 powershell.exe Token: SeBackupPrivilege 1908 powershell.exe Token: SeRestorePrivilege 1908 powershell.exe Token: SeShutdownPrivilege 1908 powershell.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeSystemEnvironmentPrivilege 1908 powershell.exe Token: SeRemoteShutdownPrivilege 1908 powershell.exe Token: SeUndockPrivilege 1908 powershell.exe Token: SeManageVolumePrivilege 1908 powershell.exe Token: 33 1908 powershell.exe Token: 34 1908 powershell.exe Token: 35 1908 powershell.exe Token: 36 1908 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3304 wrote to memory of 4232 3304 updater.exe 93 PID 3304 wrote to memory of 3540 3304 updater.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3112
-
C:\Users\Admin\AppData\Local\Temp\dododo.exe"C:\Users\Admin\AppData\Local\Temp\dododo.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xrnhdk#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:4920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xrnhdk#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:636
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:4232
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:3540
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5ef8886dc1cba9a06ce6e4d09d0f31484
SHA16c489c2927284a5cbcd319b71ccd1e133fd7f210
SHA256fa2ea181c1f0faa6b1787c56fbb27d3fe8cc2ee0e08ba5635076b67ffe50204a
SHA512c23ce6554964af25821edd0b4aec8b9075615a96b85537d34ce936ae419efc54b61c2ab0f80c576b7fff446f47b1e7d6e3d7eb89dd76879c5164c02980acf747
-
Filesize
5.6MB
MD5ef8886dc1cba9a06ce6e4d09d0f31484
SHA16c489c2927284a5cbcd319b71ccd1e133fd7f210
SHA256fa2ea181c1f0faa6b1787c56fbb27d3fe8cc2ee0e08ba5635076b67ffe50204a
SHA512c23ce6554964af25821edd0b4aec8b9075615a96b85537d34ce936ae419efc54b61c2ab0f80c576b7fff446f47b1e7d6e3d7eb89dd76879c5164c02980acf747
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82