Analysis
-
max time kernel
46s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-04-2024 03:14
Static task
static1
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Loader.exe
Resource
win10v2004-20240226-en
General
-
Target
Loader.exe
-
Size
667.6MB
-
MD5
7cc20058012097efa4abde90287e38f4
-
SHA1
82f54527ff8cd2695dc391f39978dee0192b3080
-
SHA256
18aca5c964d48dc9d8cdcd4a4a7a4be5fba19f72c5aa94d2090e84dbad4ea38b
-
SHA512
c208d3e6fc5a0fb3b10cc8ebd69976bda8e3b2cb49debd425b1b19e49afd78795772c1c085dbd8f2e5836340bcf9ee2ef941d99e114bec7726062178a6dcd856
-
SSDEEP
196608:kpHkUgQgnjoklXR4R4rwEH5OTSFG+OIvcW/rBXBFIoioPPPEdAL6M6:kpHkUAckl6qPHcSBXBFOAUdk6P
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ RA5ftxMmABtT9PhOTUVi.exe -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RA5ftxMmABtT9PhOTUVi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RA5ftxMmABtT9PhOTUVi.exe -
Executes dropped EXE 2 IoCs
pid Process 4424 RA5ftxMmABtT9PhOTUVi.exe 1076 Y1TIHdrjxCJ6NsoGpldc.exe -
resource yara_rule behavioral2/files/0x000300000001e32b-3.dat themida behavioral2/files/0x000300000001e32b-2.dat themida behavioral2/memory/4424-4-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp themida behavioral2/memory/4424-6-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp themida behavioral2/memory/4424-7-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp themida behavioral2/memory/4424-8-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp themida behavioral2/memory/4424-9-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp themida behavioral2/memory/4424-10-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp themida behavioral2/memory/4424-318-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp themida behavioral2/files/0x000b000000023276-332.dat themida behavioral2/memory/3892-335-0x00007FF783B10000-0x00007FF784DA7000-memory.dmp themida behavioral2/files/0x000b000000023276-362.dat themida behavioral2/memory/3892-376-0x00007FF783B10000-0x00007FF784DA7000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RA5ftxMmABtT9PhOTUVi.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe RA5ftxMmABtT9PhOTUVi.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4424 set thread context of 1332 4424 RA5ftxMmABtT9PhOTUVi.exe 118 PID 1076 set thread context of 4552 1076 Y1TIHdrjxCJ6NsoGpldc.exe 124 -
Launches sc.exe 9 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2556 sc.exe 4276 sc.exe 4184 sc.exe 2092 sc.exe 1148 sc.exe 1608 sc.exe 5040 sc.exe 3824 sc.exe 4876 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1748 1076 WerFault.exe 100 -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4424 RA5ftxMmABtT9PhOTUVi.exe 492 powershell.exe 492 powershell.exe 492 powershell.exe 4424 RA5ftxMmABtT9PhOTUVi.exe 4424 RA5ftxMmABtT9PhOTUVi.exe 4424 RA5ftxMmABtT9PhOTUVi.exe 4424 RA5ftxMmABtT9PhOTUVi.exe 4424 RA5ftxMmABtT9PhOTUVi.exe 4424 RA5ftxMmABtT9PhOTUVi.exe 4424 RA5ftxMmABtT9PhOTUVi.exe 4424 RA5ftxMmABtT9PhOTUVi.exe 1332 dialer.exe 1332 dialer.exe 4424 RA5ftxMmABtT9PhOTUVi.exe 1332 dialer.exe 1332 dialer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 492 powershell.exe Token: SeDebugPrivilege 4424 RA5ftxMmABtT9PhOTUVi.exe Token: SeDebugPrivilege 1332 dialer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4292 wrote to memory of 4424 4292 Loader.exe 97 PID 4292 wrote to memory of 4424 4292 Loader.exe 97 PID 3532 wrote to memory of 1504 3532 cmd.exe 111 PID 3532 wrote to memory of 1504 3532 cmd.exe 111 PID 4424 wrote to memory of 1332 4424 RA5ftxMmABtT9PhOTUVi.exe 118 PID 4424 wrote to memory of 1332 4424 RA5ftxMmABtT9PhOTUVi.exe 118 PID 4424 wrote to memory of 1332 4424 RA5ftxMmABtT9PhOTUVi.exe 118 PID 4424 wrote to memory of 1332 4424 RA5ftxMmABtT9PhOTUVi.exe 118 PID 4424 wrote to memory of 1332 4424 RA5ftxMmABtT9PhOTUVi.exe 118 PID 4424 wrote to memory of 1332 4424 RA5ftxMmABtT9PhOTUVi.exe 118 PID 4424 wrote to memory of 1332 4424 RA5ftxMmABtT9PhOTUVi.exe 118 PID 4292 wrote to memory of 1076 4292 Loader.exe 100 PID 4292 wrote to memory of 1076 4292 Loader.exe 100 PID 4292 wrote to memory of 1076 4292 Loader.exe 100 PID 1076 wrote to memory of 2656 1076 Y1TIHdrjxCJ6NsoGpldc.exe 123 PID 1076 wrote to memory of 2656 1076 Y1TIHdrjxCJ6NsoGpldc.exe 123 PID 1076 wrote to memory of 2656 1076 Y1TIHdrjxCJ6NsoGpldc.exe 123 PID 1076 wrote to memory of 4552 1076 Y1TIHdrjxCJ6NsoGpldc.exe 124 PID 1076 wrote to memory of 4552 1076 Y1TIHdrjxCJ6NsoGpldc.exe 124 PID 1076 wrote to memory of 4552 1076 Y1TIHdrjxCJ6NsoGpldc.exe 124 PID 1076 wrote to memory of 4552 1076 Y1TIHdrjxCJ6NsoGpldc.exe 124 PID 1076 wrote to memory of 4552 1076 Y1TIHdrjxCJ6NsoGpldc.exe 124 PID 1076 wrote to memory of 4552 1076 Y1TIHdrjxCJ6NsoGpldc.exe 124 PID 1076 wrote to memory of 4552 1076 Y1TIHdrjxCJ6NsoGpldc.exe 124 PID 1076 wrote to memory of 4552 1076 Y1TIHdrjxCJ6NsoGpldc.exe 124 PID 1076 wrote to memory of 4552 1076 Y1TIHdrjxCJ6NsoGpldc.exe 124 PID 1332 wrote to memory of 628 1332 dialer.exe 5 PID 1332 wrote to memory of 688 1332 dialer.exe 7 PID 1332 wrote to memory of 964 1332 dialer.exe 12 PID 1332 wrote to memory of 392 1332 dialer.exe 13 PID 1332 wrote to memory of 752 1332 dialer.exe 14 PID 1332 wrote to memory of 696 1332 dialer.exe 15 PID 1332 wrote to memory of 1048 1332 dialer.exe 17 PID 688 wrote to memory of 4552 688 lsass.exe 124 PID 688 wrote to memory of 4552 688 lsass.exe 124 PID 688 wrote to memory of 4552 688 lsass.exe 124 PID 688 wrote to memory of 4552 688 lsass.exe 124 PID 688 wrote to memory of 4552 688 lsass.exe 124 PID 688 wrote to memory of 4552 688 lsass.exe 124 PID 688 wrote to memory of 4552 688 lsass.exe 124 PID 688 wrote to memory of 4552 688 lsass.exe 124 PID 688 wrote to memory of 4552 688 lsass.exe 124 PID 688 wrote to memory of 4552 688 lsass.exe 124 PID 1332 wrote to memory of 1084 1332 dialer.exe 18 PID 1332 wrote to memory of 1104 1332 dialer.exe 19 PID 1332 wrote to memory of 1196 1332 dialer.exe 20 PID 1332 wrote to memory of 1232 1332 dialer.exe 21 PID 1332 wrote to memory of 1292 1332 dialer.exe 22 PID 1332 wrote to memory of 1344 1332 dialer.exe 23 PID 1332 wrote to memory of 1352 1332 dialer.exe 24 PID 1332 wrote to memory of 1400 1332 dialer.exe 25 PID 1332 wrote to memory of 1496 1332 dialer.exe 26 PID 1332 wrote to memory of 1512 1332 dialer.exe 27 PID 1332 wrote to memory of 1536 1332 dialer.exe 28 PID 1332 wrote to memory of 1676 1332 dialer.exe 29 PID 1332 wrote to memory of 1720 1332 dialer.exe 30 PID 1332 wrote to memory of 1756 1332 dialer.exe 31 PID 1332 wrote to memory of 1820 1332 dialer.exe 32 PID 1332 wrote to memory of 1872 1332 dialer.exe 33 PID 1332 wrote to memory of 1908 1332 dialer.exe 34 PID 1332 wrote to memory of 1936 1332 dialer.exe 35 PID 1332 wrote to memory of 2028 1332 dialer.exe 36 PID 1332 wrote to memory of 2044 1332 dialer.exe 37 PID 1332 wrote to memory of 2064 1332 dialer.exe 38
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:392
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc1⤵PID:696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1084
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1196
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1496
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1908
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1936
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2044
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2184
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Roaming\RA5ftxMmABtT9PhOTUVi.exeC:\Users\Admin\AppData\Roaming\RA5ftxMmABtT9PhOTUVi.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:1504
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2556
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3824
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:4276
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:4184
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2092
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "AIDA64"3⤵
- Launches sc.exe
PID:1608
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "AIDA64" binpath= "C:\ProgramData\AIDA64\aida64.exe" start= "auto"3⤵
- Launches sc.exe
PID:5040
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:1148
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "AIDA64"3⤵
- Launches sc.exe
PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\RA5ftxMmABtT9PhOTUVi.exe"3⤵PID:4796
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1128
-
-
-
-
C:\Users\Admin\AppData\Roaming\Y1TIHdrjxCJ6NsoGpldc.exeC:\Users\Admin\AppData\Roaming\Y1TIHdrjxCJ6NsoGpldc.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2656
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:4552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 3523⤵
- Program crash
PID:1748
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1404 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:81⤵PID:2584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1076 -ip 10761⤵PID:1696
-
C:\ProgramData\AIDA64\aida64.exeC:\ProgramData\AIDA64\aida64.exe1⤵PID:3892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216.4MB
MD52465702a82c001e492733c3a260cc060
SHA13b7df2069e6a6d28157349303a999cdf0985298c
SHA256af24613a17f8570b5f0be302c373ee873675bae8b9bd45c025b6eb0e5df75336
SHA5125e84d170c85537cb2bfecfd59bc941e93ae8a5e79917556df38735e48a59b35aa288acddf9a5777a4395fa571b87b20429a68b26326d7dce2399f4f2a2f12329
-
Filesize
134.6MB
MD5f3e16407f78710e7f6bbfe77001544af
SHA1447817f3594e8c0e045131541464685ecc6305ae
SHA2561300866753850e20f23fd17cacce0ad52295cd8fe27864f2438233b1bf105caa
SHA512f4e914c0c5a380f7a9962c5f35bc7c09512d449a4bf9150ee305aab4a9156162deb74c3bc8bbd45f16c9f96ed7a9a6e14382d52d2a7feb8c2f828b1609e9b83a
-
Filesize
9KB
MD5cb22e44ebc0a9abdbbc9b7bf0a970147
SHA119980e0a0f5871cebbad4fd5327f790fab259f42
SHA2566bd4ca7a5e5dfec0a8207ec452dee89ebd8116b509c02962bc1b7a35d2b47b73
SHA512a5192d29b72b1d476b5685b4e9bfda3a6957a0a023d988ebb12f251781fca11e0ccd9cacdbb5b12581459f7af2f95e570a08b3b5a2ad355e0f8fc3527aa4e5e5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
368.8MB
MD5dcc8ae085e38ab8598c5e9a6246b852e
SHA1420d5d40108e11ea6671e88ca6bb3736e442d3dd
SHA2564cc84dc039313a5f597256c9c02f04a458c97cca59be5e53afe7b89111d5882f
SHA5123884dfd79b1a2abc8ee249cbb4dfe71aa38c385a998686e1f0b46682db445d82825d60e147875a257f868e17346ce183f342325b83a93cf1053b3e2a8d02ad5d
-
Filesize
381.2MB
MD5047b5d67dec66452d502b96fe1ae323b
SHA19b3b579d1e364737a208b7525d8f66d9b521c0f7
SHA256603783f073bc3fc2b05e76dc8680848692739921824c160f12ed1c5ede7ba0e0
SHA51258d69fd8ff6885b57788c1c8c5d479a83fbffdba9f504444905107ac2920e1d68a879c9c19f3133e2a333101bf3855258599358e58a32c828a98796c60ba25c9
-
Filesize
322.2MB
MD50cc1cf36b25424ba5fe73ea986e1c21b
SHA1f3486d4dd3fa8353f5d25d5bee4a66af6201488e
SHA2566b766373c42c9304a8210b0e7aa4316015a79e52b8359bd0451b734cc6fddc77
SHA512cf03a69cf70a4331924b556f673e88d13075581f1b6703bc8118baab8b20a329f8d196f3631eda520a113bc31b080a9ff4c2baa23d630433e059b0a12aa7a34e
-
Filesize
296.1MB
MD5e16a8a63e15efeb27715491d9f1ac8b3
SHA1cd781211d83f5287acbfdb2ec378c89515de5a21
SHA2563474048c51f15f7ceb7c13e063ac9a9931f63c23134637e511be819d6a48b691
SHA512f16d127e59a0d84939de94851bd0aaa3c231d32415c70e3ee9d74e6ae781a0ab2eb674cb3e86f38977186996694794ff358e3f6ef4436ba335159ceeb889566e