Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
09/01/2024, 18:32
Static task
static1
Behavioral task
behavioral1
Sample
4e4a4a1258dc4f58792294ee3a1345c3.dll
Resource
win7-20231215-en
General
-
Target
4e4a4a1258dc4f58792294ee3a1345c3.dll
-
Size
216KB
-
MD5
4e4a4a1258dc4f58792294ee3a1345c3
-
SHA1
6e77e85a5adc7180fbcfdce00bbdadc43b62a859
-
SHA256
385574a0da9b40e7d8bfd726ed733cc7c5ca0e5bf90ac13604106e3046b26878
-
SHA512
dc8962cd1d852ed98fd333ee7d64fb6769647d593e076ce0ede875b493867e187249fd46b4d9abb53b41484d6c6f3c5440efe120bf673eaa2fa41aff180d52f4
-
SSDEEP
3072:A0x7OzOBdr4BAzzid4V24q4gCj81llmaEeFB:r7O6zMBAzfxqo81ZZFB
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 1292 rundll32mgr.exe 2744 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 1664 rundll32.exe 1664 rundll32.exe 1292 rundll32mgr.exe 1292 rundll32mgr.exe -
resource yara_rule behavioral1/memory/1292-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1292-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1292-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1292-28-0x00000000001A0000-0x00000000001CE000-memory.dmp upx behavioral1/memory/1292-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1292-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1292-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2744-33-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/1292-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2744-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2744-316-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2744-496-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dcpr.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\vdk150.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\d3dcompiler_47.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\net.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Framework.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtcp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\rt3d.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\libEGL.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\prism-d3d.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIBUtils.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\mpvis.DLL svchost.exe File opened for modification C:\Program Files\Windows Sidebar\wlsrvc.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jdwp.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MAPISHELL.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\msoe.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\vulkan-1.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\msvcp140.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwmon.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextService.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\currency.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXSLE.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2native.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe svchost.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2744 WaterMark.exe Token: SeDebugPrivilege 2496 svchost.exe Token: SeDebugPrivilege 1664 rundll32.exe Token: SeDebugPrivilege 2744 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1292 rundll32mgr.exe 2744 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2000 wrote to memory of 1664 2000 rundll32.exe 28 PID 2000 wrote to memory of 1664 2000 rundll32.exe 28 PID 2000 wrote to memory of 1664 2000 rundll32.exe 28 PID 2000 wrote to memory of 1664 2000 rundll32.exe 28 PID 2000 wrote to memory of 1664 2000 rundll32.exe 28 PID 2000 wrote to memory of 1664 2000 rundll32.exe 28 PID 2000 wrote to memory of 1664 2000 rundll32.exe 28 PID 1664 wrote to memory of 1292 1664 rundll32.exe 29 PID 1664 wrote to memory of 1292 1664 rundll32.exe 29 PID 1664 wrote to memory of 1292 1664 rundll32.exe 29 PID 1664 wrote to memory of 1292 1664 rundll32.exe 29 PID 1292 wrote to memory of 2744 1292 rundll32mgr.exe 30 PID 1292 wrote to memory of 2744 1292 rundll32mgr.exe 30 PID 1292 wrote to memory of 2744 1292 rundll32mgr.exe 30 PID 1292 wrote to memory of 2744 1292 rundll32mgr.exe 30 PID 2744 wrote to memory of 2720 2744 WaterMark.exe 31 PID 2744 wrote to memory of 2720 2744 WaterMark.exe 31 PID 2744 wrote to memory of 2720 2744 WaterMark.exe 31 PID 2744 wrote to memory of 2720 2744 WaterMark.exe 31 PID 2744 wrote to memory of 2720 2744 WaterMark.exe 31 PID 2744 wrote to memory of 2720 2744 WaterMark.exe 31 PID 2744 wrote to memory of 2720 2744 WaterMark.exe 31 PID 2744 wrote to memory of 2720 2744 WaterMark.exe 31 PID 2744 wrote to memory of 2720 2744 WaterMark.exe 31 PID 2744 wrote to memory of 2720 2744 WaterMark.exe 31 PID 2744 wrote to memory of 2496 2744 WaterMark.exe 32 PID 2744 wrote to memory of 2496 2744 WaterMark.exe 32 PID 2744 wrote to memory of 2496 2744 WaterMark.exe 32 PID 2744 wrote to memory of 2496 2744 WaterMark.exe 32 PID 2744 wrote to memory of 2496 2744 WaterMark.exe 32 PID 2744 wrote to memory of 2496 2744 WaterMark.exe 32 PID 2744 wrote to memory of 2496 2744 WaterMark.exe 32 PID 2744 wrote to memory of 2496 2744 WaterMark.exe 32 PID 2744 wrote to memory of 2496 2744 WaterMark.exe 32 PID 2744 wrote to memory of 2496 2744 WaterMark.exe 32 PID 2496 wrote to memory of 260 2496 svchost.exe 6 PID 2496 wrote to memory of 260 2496 svchost.exe 6 PID 2496 wrote to memory of 260 2496 svchost.exe 6 PID 2496 wrote to memory of 260 2496 svchost.exe 6 PID 2496 wrote to memory of 260 2496 svchost.exe 6 PID 2496 wrote to memory of 336 2496 svchost.exe 5 PID 2496 wrote to memory of 336 2496 svchost.exe 5 PID 2496 wrote to memory of 336 2496 svchost.exe 5 PID 2496 wrote to memory of 336 2496 svchost.exe 5 PID 2496 wrote to memory of 336 2496 svchost.exe 5 PID 2496 wrote to memory of 372 2496 svchost.exe 4 PID 2496 wrote to memory of 372 2496 svchost.exe 4 PID 2496 wrote to memory of 372 2496 svchost.exe 4 PID 2496 wrote to memory of 372 2496 svchost.exe 4 PID 2496 wrote to memory of 372 2496 svchost.exe 4 PID 2496 wrote to memory of 384 2496 svchost.exe 3 PID 2496 wrote to memory of 384 2496 svchost.exe 3 PID 2496 wrote to memory of 384 2496 svchost.exe 3 PID 2496 wrote to memory of 384 2496 svchost.exe 3 PID 2496 wrote to memory of 384 2496 svchost.exe 3 PID 2496 wrote to memory of 420 2496 svchost.exe 2 PID 2496 wrote to memory of 420 2496 svchost.exe 2 PID 2496 wrote to memory of 420 2496 svchost.exe 2 PID 2496 wrote to memory of 420 2496 svchost.exe 2 PID 2496 wrote to memory of 420 2496 svchost.exe 2 PID 2496 wrote to memory of 464 2496 svchost.exe 1 PID 2496 wrote to memory of 464 2496 svchost.exe 1 PID 2496 wrote to memory of 464 2496 svchost.exe 1 PID 2496 wrote to memory of 464 2496 svchost.exe 1
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:660
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:836
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵PID:436
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:276
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1036
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1160
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1020
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:792
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:752
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:580
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:484
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding3⤵PID:2352
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1940
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2400
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:480
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1264
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1308
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4e4a4a1258dc4f58792294ee3a1345c3.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4e4a4a1258dc4f58792294ee3a1345c3.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:2720
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize292KB
MD5349d1bec1d37ef03225023eb2c4b7493
SHA141667abea42865e9dd585f6bb8ecb5da5cf4ef66
SHA256ad4e5b6d66ff9011411de95a36f91d604add4fcb1b3cfd547db4d031abd51f2d
SHA512f6dacb2389984c29be6c497f42bcf17c8e4ff83e99e054e6060a096aaa21083aaf647a02deefddcc67f431fb246eba7dd2220675a6688d69841a5b97ae2c9664
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize288KB
MD53f930a30246cdd00c0b3507c8b407723
SHA1a53d00c44901537734d1c665a5d66e4a16c62322
SHA256a2b890eb2a175dcfc1dc290fde679dadd949b436657a925027c795564516870c
SHA512fdb62bfe4681cde1cd647d273b16cdeceed26d6b757f0352006d4e16fceb9cc75d3e46c80a555099179890e38bfe57106be4fb255c5d0b55e7a59b424d9b7a37
-
Filesize
139KB
MD503f2a314cd1c598c38a1de2663e1aebb
SHA1aff058f29943df223cc418ed6544ab0f176e5762
SHA25664ff2387190101102b4f140065c12780ea9ad822a1c05444a552164cc30a3392
SHA512950368f5a8eacdee919ca7d2c93c1939f9fc120602fd7347e16ae6a67e382cec7b2525adc652ac2ce39e08a614437248d1ff83d44171075ce8333016bf45ae45