Analysis
-
max time kernel
64s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 13:11
Static task
static1
Behavioral task
behavioral1
Sample
build-x64.msi
Resource
win7-20240221-en
General
-
Target
build-x64.msi
-
Size
5.8MB
-
MD5
9c02a9298b97fcfc5a75fbedf08002bd
-
SHA1
2d3bc2856c015914f2856331a0315298f3c34b0c
-
SHA256
693ff5db0a085db5094bb96cd4c0ce1d1d3fdc2fbf6b92c32836f3e61a089e7a
-
SHA512
fafe5dddb610068cb1044c803a6d681d1739904d8e0c4b2b0fc05bcd55cf9344f69e77c8627ae73713f759117d81a78855ff937ee8650b47ab18d37cb9ca34bc
-
SSDEEP
49152:ppUP3UhtSTK+0THkWsN8SDYdvH5eoQDWhbHHhZgWEF94FJy5jvrgFdbBUleY82cp:pp6nFDkEWoyvy5jvcdbBUkYC+XCFmpC
Malware Config
Extracted
darkgate
admin888
prodomainnameeforappru.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
443
-
check_disk
true
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
VzXLKSZE
-
minimum_disk
50
-
minimum_ram
7000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/5108-107-0x0000000005AB0000-0x0000000005E0C000-memory.dmp family_darkgate_v6 behavioral2/memory/5108-108-0x0000000005AB0000-0x0000000005E0C000-memory.dmp family_darkgate_v6 -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 4900 ICACLS.EXE 2400 ICACLS.EXE -
Blocklisted process makes network request 3 IoCs
flow pid Process 5 5028 msiexec.exe 7 5028 msiexec.exe 9 5028 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File created C:\Windows\Installer\e57d968.msi msiexec.exe File created C:\Windows\Installer\SourceHash{8F7994CB-D53E-4E42-B335-CF29C4D0CA5C} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\e57d968.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIDB9B.tmp msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 3224 iTunesHelper.exe 5108 Autoit3.exe -
Loads dropped DLL 2 IoCs
pid Process 4928 MsiExec.exe 3224 iTunesHelper.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3560 msiexec.exe 3560 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 5028 msiexec.exe Token: SeIncreaseQuotaPrivilege 5028 msiexec.exe Token: SeSecurityPrivilege 3560 msiexec.exe Token: SeCreateTokenPrivilege 5028 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5028 msiexec.exe Token: SeLockMemoryPrivilege 5028 msiexec.exe Token: SeIncreaseQuotaPrivilege 5028 msiexec.exe Token: SeMachineAccountPrivilege 5028 msiexec.exe Token: SeTcbPrivilege 5028 msiexec.exe Token: SeSecurityPrivilege 5028 msiexec.exe Token: SeTakeOwnershipPrivilege 5028 msiexec.exe Token: SeLoadDriverPrivilege 5028 msiexec.exe Token: SeSystemProfilePrivilege 5028 msiexec.exe Token: SeSystemtimePrivilege 5028 msiexec.exe Token: SeProfSingleProcessPrivilege 5028 msiexec.exe Token: SeIncBasePriorityPrivilege 5028 msiexec.exe Token: SeCreatePagefilePrivilege 5028 msiexec.exe Token: SeCreatePermanentPrivilege 5028 msiexec.exe Token: SeBackupPrivilege 5028 msiexec.exe Token: SeRestorePrivilege 5028 msiexec.exe Token: SeShutdownPrivilege 5028 msiexec.exe Token: SeDebugPrivilege 5028 msiexec.exe Token: SeAuditPrivilege 5028 msiexec.exe Token: SeSystemEnvironmentPrivilege 5028 msiexec.exe Token: SeChangeNotifyPrivilege 5028 msiexec.exe Token: SeRemoteShutdownPrivilege 5028 msiexec.exe Token: SeUndockPrivilege 5028 msiexec.exe Token: SeSyncAgentPrivilege 5028 msiexec.exe Token: SeEnableDelegationPrivilege 5028 msiexec.exe Token: SeManageVolumePrivilege 5028 msiexec.exe Token: SeImpersonatePrivilege 5028 msiexec.exe Token: SeCreateGlobalPrivilege 5028 msiexec.exe Token: SeBackupPrivilege 3492 vssvc.exe Token: SeRestorePrivilege 3492 vssvc.exe Token: SeAuditPrivilege 3492 vssvc.exe Token: SeBackupPrivilege 3560 msiexec.exe Token: SeRestorePrivilege 3560 msiexec.exe Token: SeRestorePrivilege 3560 msiexec.exe Token: SeTakeOwnershipPrivilege 3560 msiexec.exe Token: SeRestorePrivilege 3560 msiexec.exe Token: SeTakeOwnershipPrivilege 3560 msiexec.exe Token: SeBackupPrivilege 2216 srtasks.exe Token: SeRestorePrivilege 2216 srtasks.exe Token: SeSecurityPrivilege 2216 srtasks.exe Token: SeTakeOwnershipPrivilege 2216 srtasks.exe Token: SeBackupPrivilege 2216 srtasks.exe Token: SeRestorePrivilege 2216 srtasks.exe Token: SeSecurityPrivilege 2216 srtasks.exe Token: SeTakeOwnershipPrivilege 2216 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5028 msiexec.exe 5028 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3560 wrote to memory of 2216 3560 msiexec.exe 100 PID 3560 wrote to memory of 2216 3560 msiexec.exe 100 PID 3560 wrote to memory of 4928 3560 msiexec.exe 102 PID 3560 wrote to memory of 4928 3560 msiexec.exe 102 PID 3560 wrote to memory of 4928 3560 msiexec.exe 102 PID 4928 wrote to memory of 4900 4928 MsiExec.exe 103 PID 4928 wrote to memory of 4900 4928 MsiExec.exe 103 PID 4928 wrote to memory of 4900 4928 MsiExec.exe 103 PID 4928 wrote to memory of 4124 4928 MsiExec.exe 105 PID 4928 wrote to memory of 4124 4928 MsiExec.exe 105 PID 4928 wrote to memory of 4124 4928 MsiExec.exe 105 PID 4928 wrote to memory of 3224 4928 MsiExec.exe 107 PID 4928 wrote to memory of 3224 4928 MsiExec.exe 107 PID 3224 wrote to memory of 5108 3224 iTunesHelper.exe 108 PID 3224 wrote to memory of 5108 3224 iTunesHelper.exe 108 PID 3224 wrote to memory of 5108 3224 iTunesHelper.exe 108 PID 4928 wrote to memory of 4376 4928 MsiExec.exe 112 PID 4928 wrote to memory of 4376 4928 MsiExec.exe 112 PID 4928 wrote to memory of 4376 4928 MsiExec.exe 112 PID 4928 wrote to memory of 2400 4928 MsiExec.exe 114 PID 4928 wrote to memory of 2400 4928 MsiExec.exe 114 PID 4928 wrote to memory of 2400 4928 MsiExec.exe 114 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\build-x64.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5028
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DE9D4F8B7B6380E0C2977BEC1A8AEA8A2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-a1883f15-51ab-4ae2-87af-3501fcb53ee8\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:4900
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:4124
-
-
C:\Users\Admin\AppData\Local\Temp\MW-a1883f15-51ab-4ae2-87af-3501fcb53ee8\files\iTunesHelper.exe"C:\Users\Admin\AppData\Local\Temp\MW-a1883f15-51ab-4ae2-87af-3501fcb53ee8\files\iTunesHelper.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3224 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.a3x4⤵
- Executes dropped EXE
- Checks processor information in registry
PID:5108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-a1883f15-51ab-4ae2-87af-3501fcb53ee8\files"3⤵PID:4376
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-a1883f15-51ab-4ae2-87af-3501fcb53ee8\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:2400
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_A55A1F98A2E2349B736808E9897028A5
Filesize1KB
MD5ab51a3f4e660cc1fd5df9323c0b4280d
SHA11275b0cce48772a579feff3abe8645218939ba9c
SHA2560dcb85a1d442eaacffe3956812560a2ccc88325530955b53b1e3010c51914ede
SHA512cde5214b6df74a7c58265eb3bcc33b7eb221ec3570abd5b9f974b553798a65f39b954cf83ee6c2cb1fefa9866adf06ec747a9fd6481d0b05014e79344234232f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize1KB
MD58fe979f1ba4f04122a9f1d52140d7ad5
SHA122702a8ee329ce07d37c350f7fe94a5ffecd8b4c
SHA256437fe1cf544f4738b4fd8155c132f0508aac3948a4ef73b86c9814f0693f3b72
SHA5127c01bc9461940c5ecff5eb8faaff95090a741b7d5d9b33299b1b692b0ae0c090708ebb6421784cea37ef2fe01bba2173f0f850b59f69a5c0066c8737350f67dd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_A55A1F98A2E2349B736808E9897028A5
Filesize540B
MD57434deb0dd2961b76c6ac0e5c8ae683b
SHA16d7aea89e53bc63b695de500327adf536a6fa7c6
SHA2565de49666c53dab13aa543ecba3bca3976155070ce5a4ae8ad67c557623c8ebbe
SHA51209ff70b60ba935de3a2ac98af4ca0ef0c9aa830e95acc3cfa6328910b954a5264fffa337b4035306a7502112c7018eb8a86c6539017c6e20049f79b54f141b8c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize536B
MD509fe6187e1ed961ebe232f7a7015de45
SHA163870a044821b41ba834c43d708a1a6047bb4aa7
SHA2564f1831398354ae9f00c69993f10448862794a392e30180d15eabf1a84dcbb67b
SHA512ce1400a64d168c6f59510f830f9c46d79a0fc06134c05ef413aa5903d4a1763094107327d68894c4b0da2ef5c1f562d2a15b3cde11b4264c09649b8d8095ae83
-
Filesize
5.6MB
MD5a6f0fa38c1ef89290ee787f7577993ad
SHA11b03510e8c5a1a3c976086327ebab3c8acc19550
SHA256599ab65935afd40c3bc7f1734cbb8f3c8c7b4b16333b994472f34585ebebe882
SHA5129040548c6937e93168e57c1b3d18c20d21702d9632096191bab84929f18de0bce4cc31bb0f178b9d34f9259e6176bc4a8d5b86fe21ceec0b5a24ea2809acc68c
-
Filesize
3.6MB
MD53b81ffed1e2d61f739bb241e395ce563
SHA1ce08355cb95ab3d1ad177eb641acfa0339ce73d4
SHA256f049356bb6a8a7cd82a58cdc9e48c492992d91088dda383bd597ff156d8d2929
SHA51206ee1ca4b102d90bd1390c9e7fefecfa7fd8ebc131a8fd24d76a0aa51655cb254b021ba05ca976910395c08658171f0f8c1f6b1fec0fbc6c9ec5b906fddb606d
-
Filesize
358KB
MD5ed6a1c72a75dee15a6fa75873cd64975
SHA167a15ca72e3156f8be6c46391e184087e47f4a0d
SHA2560d8878cca08903777888b3681f90e4a07c7aef7d9600a67dfa985844d4bf5eda
SHA512256c2ebfeb42c2d3340d8bb423ef0ae48d5fb9fe5ca09c363595f51a03007482b67a777e4cae7a8194f69bc3a3fbcdb9abb5c9f92097925272431bb9d50f5c03
-
Filesize
1.6MB
MD50f64a8b96eee3823ec3a1bfe253e82be
SHA1e47acbb2fb97d05ce5222ba2737a5b0c0f039a0c
SHA25617158c1a804bbf073d7f0f64a9c974312b3967a43bdc029219ab62545b94e724
SHA5124d08d96bfe4ed497ca01d6f76acf1f5138d775b56556923b24e1e86cbd26fd54b6f517c8d3211b80332f90fe46cb77e347280636dc984ded2da8842aff9a5f43
-
Filesize
1KB
MD510dadf3e687bb1f70ffef41df3e10e13
SHA1cf977bcd38ef5ce906f573b7ced30283d7dc3923
SHA2562506f3719565b01d655a1d5dd02c7b466783d804236d7d208509b3e3d4d16071
SHA512c240ff6f6e49b8e109b7dc39462147a62138ba0902f4d1fc046ee5b9f1f1847ea0662cdcee57a552fc31eb51447d173cf5fd57eceb8650215fae71c3c2c8b199
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
23.7MB
MD5c1ed462ba64c75388e1c73068a2ca877
SHA1f3c87decb09ff4804dc834c7520c55e3d073ed3b
SHA256beb6dbf9aa66fa45f50b799c46e7728acae6a4cb97bdfb4480d2b7cbddf673e9
SHA5122812d7a106fa0ecd951b373220eb697264cec467a78b442c6da989498c806e3e1151c7c492daa9265d4829f6d2a721c00b04e1e8cb35a8636627bcc760582d8c
-
\??\Volume{64fb06ed-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{5ed74e7c-4344-434a-a09b-1bb4a06f0a2c}_OnDiskSnapshotProp
Filesize6KB
MD5b0416ee6603f54d21de401a125432efa
SHA11bd2c396892c5118744e8f9457af23322fb0ad80
SHA256d21ebec7736dcb2ce0f3e330823f4ee883286a005c9f6278efe6417e1c95aca2
SHA5128c3d7b224f6074775bd2f1d76979381bc85ed44b7485b6d3a21515ea8fbb6d44eec3d640666a98e9324258c74ac8f66523996af4e364f42a63e784058a4c61f3
-
Filesize
473KB
MD533ca8bc4ac593027fd3e83ba44be54fc
SHA107e2e129a5b0a694d38ac29bc21f74eda100519f
SHA2562296f929340976c680d199ce8e47bd7136d9f4c1f7abc9df79843e094f894236
SHA51205f6f03e69a7d31686f422e422d61161bde45173a6453fdf0392a7a084c9bd69c7c0ed11eb7a37281481eea14497e95c51dfaded21e2ff943fee3f371592db61
-
Filesize
76B
MD5e0cb113b19ce53ef7b72edbb0a4937dc
SHA12499a76ad9ec4a44571bfd8083e09b23373f9f69
SHA25603bed76f17b8574d05e84b81f81c09a33b1ae1555c2caf4783e059b689879ab6
SHA5120b046a6d16d22c0faa3eb729d9b74bfbc87f3cc847fd5ddfa89e573893d215841bae320f0697090b9a30778a07210929ac9c440fca884e920b369698d90a17ca