Analysis
-
max time kernel
39s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
09/10/2023, 21:36
Static task
static1
Behavioral task
behavioral1
Sample
e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa.exe
Resource
win10v2004-20230915-en
General
-
Target
e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa.exe
-
Size
2.0MB
-
MD5
502168eef2f8f926351b1dc6573aa2df
-
SHA1
ba263bd9b17906f58ddac08ad311f45052fecaf4
-
SHA256
e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa
-
SHA512
79f535a8e84e49982035cfacc3e5ff6fb18b2e9e2161d614bb4e429bbf80b94895740ca3706be2ecf9d4376de70a97568297628b168e7f8f2e140e21396ddfd6
-
SSDEEP
24576:ok3iIg3wC2Wp9N17LIJ7lB1BqEW9f8hAF3z2jAd5tBEZ7EEE+R3lKZV4qaxUYi49:xQN0ZKzwMPS9nOkGYAQIKU
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 680 pro.exe 680 pro.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe 680 pro.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 464 WMIC.exe Token: SeSecurityPrivilege 464 WMIC.exe Token: SeTakeOwnershipPrivilege 464 WMIC.exe Token: SeLoadDriverPrivilege 464 WMIC.exe Token: SeSystemProfilePrivilege 464 WMIC.exe Token: SeSystemtimePrivilege 464 WMIC.exe Token: SeProfSingleProcessPrivilege 464 WMIC.exe Token: SeIncBasePriorityPrivilege 464 WMIC.exe Token: SeCreatePagefilePrivilege 464 WMIC.exe Token: SeBackupPrivilege 464 WMIC.exe Token: SeRestorePrivilege 464 WMIC.exe Token: SeShutdownPrivilege 464 WMIC.exe Token: SeDebugPrivilege 464 WMIC.exe Token: SeSystemEnvironmentPrivilege 464 WMIC.exe Token: SeRemoteShutdownPrivilege 464 WMIC.exe Token: SeUndockPrivilege 464 WMIC.exe Token: SeManageVolumePrivilege 464 WMIC.exe Token: 33 464 WMIC.exe Token: 34 464 WMIC.exe Token: 35 464 WMIC.exe Token: 36 464 WMIC.exe Token: SeIncreaseQuotaPrivilege 464 WMIC.exe Token: SeSecurityPrivilege 464 WMIC.exe Token: SeTakeOwnershipPrivilege 464 WMIC.exe Token: SeLoadDriverPrivilege 464 WMIC.exe Token: SeSystemProfilePrivilege 464 WMIC.exe Token: SeSystemtimePrivilege 464 WMIC.exe Token: SeProfSingleProcessPrivilege 464 WMIC.exe Token: SeIncBasePriorityPrivilege 464 WMIC.exe Token: SeCreatePagefilePrivilege 464 WMIC.exe Token: SeBackupPrivilege 464 WMIC.exe Token: SeRestorePrivilege 464 WMIC.exe Token: SeShutdownPrivilege 464 WMIC.exe Token: SeDebugPrivilege 464 WMIC.exe Token: SeSystemEnvironmentPrivilege 464 WMIC.exe Token: SeRemoteShutdownPrivilege 464 WMIC.exe Token: SeUndockPrivilege 464 WMIC.exe Token: SeManageVolumePrivilege 464 WMIC.exe Token: 33 464 WMIC.exe Token: 34 464 WMIC.exe Token: 35 464 WMIC.exe Token: 36 464 WMIC.exe Token: SeIncreaseQuotaPrivilege 3336 WMIC.exe Token: SeSecurityPrivilege 3336 WMIC.exe Token: SeTakeOwnershipPrivilege 3336 WMIC.exe Token: SeLoadDriverPrivilege 3336 WMIC.exe Token: SeSystemProfilePrivilege 3336 WMIC.exe Token: SeSystemtimePrivilege 3336 WMIC.exe Token: SeProfSingleProcessPrivilege 3336 WMIC.exe Token: SeIncBasePriorityPrivilege 3336 WMIC.exe Token: SeCreatePagefilePrivilege 3336 WMIC.exe Token: SeBackupPrivilege 3336 WMIC.exe Token: SeRestorePrivilege 3336 WMIC.exe Token: SeShutdownPrivilege 3336 WMIC.exe Token: SeDebugPrivilege 3336 WMIC.exe Token: SeSystemEnvironmentPrivilege 3336 WMIC.exe Token: SeRemoteShutdownPrivilege 3336 WMIC.exe Token: SeUndockPrivilege 3336 WMIC.exe Token: SeManageVolumePrivilege 3336 WMIC.exe Token: 33 3336 WMIC.exe Token: 34 3336 WMIC.exe Token: 35 3336 WMIC.exe Token: 36 3336 WMIC.exe Token: SeIncreaseQuotaPrivilege 3336 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2956 wrote to memory of 680 2956 e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa.exe 91 PID 2956 wrote to memory of 680 2956 e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa.exe 91 PID 2956 wrote to memory of 680 2956 e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa.exe 91 PID 680 wrote to memory of 2380 680 pro.exe 92 PID 680 wrote to memory of 2380 680 pro.exe 92 PID 680 wrote to memory of 2380 680 pro.exe 92 PID 2380 wrote to memory of 464 2380 cmd.exe 94 PID 2380 wrote to memory of 464 2380 cmd.exe 94 PID 2380 wrote to memory of 464 2380 cmd.exe 94 PID 680 wrote to memory of 3312 680 pro.exe 98 PID 680 wrote to memory of 3312 680 pro.exe 98 PID 680 wrote to memory of 3312 680 pro.exe 98 PID 3312 wrote to memory of 3336 3312 cmd.exe 100 PID 3312 wrote to memory of 3336 3312 cmd.exe 100 PID 3312 wrote to memory of 3336 3312 cmd.exe 100 PID 680 wrote to memory of 1152 680 pro.exe 107 PID 680 wrote to memory of 1152 680 pro.exe 107 PID 680 wrote to memory of 1152 680 pro.exe 107 PID 1152 wrote to memory of 1960 1152 cmd.exe 109 PID 1152 wrote to memory of 1960 1152 cmd.exe 109 PID 1152 wrote to memory of 1960 1152 cmd.exe 109 PID 680 wrote to memory of 2808 680 pro.exe 110 PID 680 wrote to memory of 2808 680 pro.exe 110 PID 680 wrote to memory of 2808 680 pro.exe 110 PID 2808 wrote to memory of 2748 2808 cmd.exe 112 PID 2808 wrote to memory of 2748 2808 cmd.exe 112 PID 2808 wrote to memory of 2748 2808 cmd.exe 112 PID 680 wrote to memory of 3436 680 pro.exe 113 PID 680 wrote to memory of 3436 680 pro.exe 113 PID 680 wrote to memory of 3436 680 pro.exe 113 PID 3436 wrote to memory of 1244 3436 cmd.exe 115 PID 3436 wrote to memory of 1244 3436 cmd.exe 115 PID 3436 wrote to memory of 1244 3436 cmd.exe 115 PID 680 wrote to memory of 4540 680 pro.exe 116 PID 680 wrote to memory of 4540 680 pro.exe 116 PID 680 wrote to memory of 4540 680 pro.exe 116 PID 4540 wrote to memory of 3060 4540 cmd.exe 118 PID 4540 wrote to memory of 3060 4540 cmd.exe 118 PID 4540 wrote to memory of 3060 4540 cmd.exe 118 PID 680 wrote to memory of 3696 680 pro.exe 120 PID 680 wrote to memory of 3696 680 pro.exe 120 PID 680 wrote to memory of 3696 680 pro.exe 120 PID 3696 wrote to memory of 1020 3696 cmd.exe 121 PID 3696 wrote to memory of 1020 3696 cmd.exe 121 PID 3696 wrote to memory of 1020 3696 cmd.exe 121 PID 680 wrote to memory of 1712 680 pro.exe 122 PID 680 wrote to memory of 1712 680 pro.exe 122 PID 680 wrote to memory of 1712 680 pro.exe 122 PID 1712 wrote to memory of 4676 1712 cmd.exe 124 PID 1712 wrote to memory of 4676 1712 cmd.exe 124 PID 1712 wrote to memory of 4676 1712 cmd.exe 124 PID 680 wrote to memory of 5052 680 pro.exe 126 PID 680 wrote to memory of 5052 680 pro.exe 126 PID 680 wrote to memory of 5052 680 pro.exe 126 PID 5052 wrote to memory of 464 5052 cmd.exe 127 PID 5052 wrote to memory of 464 5052 cmd.exe 127 PID 5052 wrote to memory of 464 5052 cmd.exe 127 PID 680 wrote to memory of 3568 680 pro.exe 129 PID 680 wrote to memory of 3568 680 pro.exe 129 PID 680 wrote to memory of 3568 680 pro.exe 129 PID 3568 wrote to memory of 3792 3568 cmd.exe 130 PID 3568 wrote to memory of 3792 3568 cmd.exe 130 PID 3568 wrote to memory of 3792 3568 cmd.exe 130 PID 2956 wrote to memory of 680 2956 e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa.exe 236
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa.exe"C:\Users\Admin\AppData\Local\Temp\e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Public\pro.exe"C:\Users\Public\pro.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='360tray.exe'" get ExecutablePath3⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='360tray.exe'" get ExecutablePath4⤵
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='360tray.exe'" get ExecutablePath3⤵
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='360tray.exe'" get ExecutablePath4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='360tray.exe'" get ExecutablePath3⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='360tray.exe'" get ExecutablePath4⤵PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='zhudongfangyu.exe'" get ExecutablePath3⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='zhudongfangyu.exe'" get ExecutablePath4⤵PID:2748
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='HipsTray.exe'" get ExecutablePath3⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='HipsTray.exe'" get ExecutablePath4⤵PID:1244
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='HipsDaemon.exe'" get ExecutablePath3⤵
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='HipsDaemon.exe'" get ExecutablePath4⤵PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='kislive.exe'" get ExecutablePath3⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='kislive.exe'" get ExecutablePath4⤵PID:1020
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='kwsprotect64.exe'" get ExecutablePath3⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='kwsprotect64.exe'" get ExecutablePath4⤵PID:4676
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='kxecenter.exe'" get ExecutablePath3⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='kxecenter.exe'" get ExecutablePath4⤵PID:464
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='kxescore.exe'" get ExecutablePath3⤵
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='kxescore.exe'" get ExecutablePath4⤵PID:3792
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='kxetray.exe'" get ExecutablePath3⤵PID:2212
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='kxetray.exe'" get ExecutablePath4⤵PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='QQPCTray.exe'" get ExecutablePath3⤵PID:4692
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='QQPCTray.exe'" get ExecutablePath4⤵PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='QQPCRTP.exe'" get ExecutablePath3⤵PID:4928
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='QQPCRTP.exe'" get ExecutablePath4⤵PID:2240
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='QQPCLeakScan.exe'" get ExecutablePath3⤵PID:3416
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='QQPCLeakScan.exe'" get ExecutablePath4⤵PID:3984
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='QMDL.exe'" get ExecutablePath3⤵PID:1908
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='QMDL.exe'" get ExecutablePath4⤵PID:4284
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa.exe"C:\Users\Admin\AppData\Local\Temp\e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Public\pro.exe"C:\Users\Public\pro.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:680 -
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='360tray.exe'" get ExecutablePath3⤵PID:2380
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='360tray.exe'" get ExecutablePath4⤵PID:464
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='360tray.exe'" get ExecutablePath3⤵PID:3312
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='360tray.exe'" get ExecutablePath4⤵PID:3336
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='360tray.exe'" get ExecutablePath3⤵PID:1152
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='360tray.exe'" get ExecutablePath4⤵PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='zhudongfangyu.exe'" get ExecutablePath3⤵PID:2808
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='zhudongfangyu.exe'" get ExecutablePath4⤵PID:2748
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='HipsTray.exe'" get ExecutablePath3⤵PID:3436
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='HipsTray.exe'" get ExecutablePath4⤵PID:1244
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='HipsDaemon.exe'" get ExecutablePath3⤵PID:4540
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='HipsDaemon.exe'" get ExecutablePath4⤵PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='kislive.exe'" get ExecutablePath3⤵PID:3696
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='kislive.exe'" get ExecutablePath4⤵PID:1020
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='kwsprotect64.exe'" get ExecutablePath3⤵PID:1712
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='kwsprotect64.exe'" get ExecutablePath4⤵PID:4676
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='kxecenter.exe'" get ExecutablePath3⤵PID:5052
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='kxecenter.exe'" get ExecutablePath4⤵PID:464
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='kxescore.exe'" get ExecutablePath3⤵PID:3568
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='kxescore.exe'" get ExecutablePath4⤵PID:3792
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='kxetray.exe'" get ExecutablePath3⤵PID:2212
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='kxetray.exe'" get ExecutablePath4⤵PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='QQPCTray.exe'" get ExecutablePath3⤵PID:4692
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='QQPCTray.exe'" get ExecutablePath4⤵PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='QQPCRTP.exe'" get ExecutablePath3⤵PID:4928
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='QQPCRTP.exe'" get ExecutablePath4⤵PID:2240
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='QQPCLeakScan.exe'" get ExecutablePath3⤵PID:3416
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='QQPCLeakScan.exe'" get ExecutablePath4⤵PID:3984
-
-
-
C:\Windows\SysWOW64\cmd.exe/c wmic process where "name='QMDL.exe'" get ExecutablePath3⤵PID:1908
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process where "name='QMDL.exe'" get ExecutablePath4⤵PID:4284
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD567f34b6ba332aeacdf7be5b2f3608479
SHA1d84a74a186bd401fa5a4d77fe7af0838c3ff6d93
SHA25661e419c82f57f94d1168e96d5611de6c2df36401f856e2c062c0f8235b0b1bb8
SHA5122b424765d91536293c52673295372b6c71f198d21cfd58e8037e5f83de1371e0ee1a942cdfb76cf60baaeaaaa8f8bef3182f81654901542ec60058731b300423
-
Filesize
73KB
MD567f34b6ba332aeacdf7be5b2f3608479
SHA1d84a74a186bd401fa5a4d77fe7af0838c3ff6d93
SHA25661e419c82f57f94d1168e96d5611de6c2df36401f856e2c062c0f8235b0b1bb8
SHA5122b424765d91536293c52673295372b6c71f198d21cfd58e8037e5f83de1371e0ee1a942cdfb76cf60baaeaaaa8f8bef3182f81654901542ec60058731b300423
-
Filesize
2.0MB
MD5502168eef2f8f926351b1dc6573aa2df
SHA1ba263bd9b17906f58ddac08ad311f45052fecaf4
SHA256e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa
SHA51279f535a8e84e49982035cfacc3e5ff6fb18b2e9e2161d614bb4e429bbf80b94895740ca3706be2ecf9d4376de70a97568297628b168e7f8f2e140e21396ddfd6
-
Filesize
2.0MB
MD5502168eef2f8f926351b1dc6573aa2df
SHA1ba263bd9b17906f58ddac08ad311f45052fecaf4
SHA256e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa
SHA51279f535a8e84e49982035cfacc3e5ff6fb18b2e9e2161d614bb4e429bbf80b94895740ca3706be2ecf9d4376de70a97568297628b168e7f8f2e140e21396ddfd6
-
Filesize
2.0MB
MD5502168eef2f8f926351b1dc6573aa2df
SHA1ba263bd9b17906f58ddac08ad311f45052fecaf4
SHA256e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa
SHA51279f535a8e84e49982035cfacc3e5ff6fb18b2e9e2161d614bb4e429bbf80b94895740ca3706be2ecf9d4376de70a97568297628b168e7f8f2e140e21396ddfd6
-
Filesize
2.0MB
MD5502168eef2f8f926351b1dc6573aa2df
SHA1ba263bd9b17906f58ddac08ad311f45052fecaf4
SHA256e7b303b6c44398a017db3d627b66d827d1e717b4cbd08f2613134416edd3ceaa
SHA51279f535a8e84e49982035cfacc3e5ff6fb18b2e9e2161d614bb4e429bbf80b94895740ca3706be2ecf9d4376de70a97568297628b168e7f8f2e140e21396ddfd6