Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
35s -
max time network
37s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26/05/2024, 02:49
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/MivyGitHub/Discord-rat-v2
Resource
win10v2004-20240426-en
General
-
Target
https://github.com/MivyGitHub/Discord-rat-v2
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Executes dropped EXE 2 IoCs
pid Process 5812 builder.exe 6064 Discord rat.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 61 raw.githubusercontent.com 62 raw.githubusercontent.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3012 msedge.exe 3012 msedge.exe 388 msedge.exe 388 msedge.exe 1208 identity_helper.exe 1208 identity_helper.exe 228 msedge.exe 228 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5700 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 5700 7zFM.exe Token: 35 5700 7zFM.exe Token: SeSecurityPrivilege 5700 7zFM.exe Token: SeSecurityPrivilege 5700 7zFM.exe Token: SeDebugPrivilege 6064 Discord rat.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 5700 7zFM.exe 5700 7zFM.exe 5700 7zFM.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe 388 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 388 wrote to memory of 2304 388 msedge.exe 84 PID 388 wrote to memory of 2304 388 msedge.exe 84 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3312 388 msedge.exe 85 PID 388 wrote to memory of 3012 388 msedge.exe 86 PID 388 wrote to memory of 3012 388 msedge.exe 86 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87 PID 388 wrote to memory of 4960 388 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/MivyGitHub/Discord-rat-v21⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffffc5d46f8,0x7ffffc5d4708,0x7ffffc5d47182⤵PID:2304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:22⤵PID:3312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:82⤵PID:4960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:2020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5788 /prefetch:82⤵PID:3036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5788 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5524 /prefetch:82⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:1892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5172 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4968 /prefetch:12⤵PID:1920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:12⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:12⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,3173864619582690432,4397677141147699090,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:12⤵PID:5252
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3108
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1352
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5632
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\release.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5700 -
C:\Users\Admin\AppData\Local\Temp\7zO4469F9D7\builder.exe"C:\Users\Admin\AppData\Local\Temp\7zO4469F9D7\builder.exe"2⤵
- Executes dropped EXE
PID:5812
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4468BCC7\Discord rat.exe"C:\Users\Admin\AppData\Local\Temp\7zO4468BCC7\Discord rat.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52daa93382bba07cbc40af372d30ec576
SHA1c5e709dc3e2e4df2ff841fbde3e30170e7428a94
SHA2561826d2a57b1938c148bf212a47d947ed1bfb26cfc55868931f843ee438117f30
SHA51265635cb59c81548a9ef8fdb0942331e7f3cd0c30ce1d4dba48aed72dbb27b06511a55d2aeaadfadbbb4b7cb4b2e2772bbabba9603b3f7d9c8b9e4a7fbf3d6b6b
-
Filesize
152B
MD5ecdc2754d7d2ae862272153aa9b9ca6e
SHA1c19bed1c6e1c998b9fa93298639ad7961339147d
SHA256a13d791473f836edcab0e93451ce7b7182efbbc54261b2b5644d319e047a00a7
SHA512cd4fb81317d540f8b15f1495a381bb6f0f129b8923a7c06e4b5cf777d2625c30304aee6cc68aa20479e08d84e5030b43fbe93e479602400334dfdd7297f702f2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5f26a11bdcc9799538915a3b0d6bb91ac
SHA1231afa577010864503df23e40a3984d93833af64
SHA256832f3c8432c14d0dfcb7615eae0f6679eb91282ed20669bcb7f93723efd1bc9c
SHA51207913b0fd585d0d9193e3404fc4f6d270351a4ef2cec936966bb8ea5dd221797f53a0d3d077def586fd8d69a887b16dbbf2bc19d92aca4f5dae267194f4b2861
-
Filesize
5KB
MD580f69b9b2a37ae41ff6ab0d802ff723c
SHA1f5519965b868046db4045847d80fb9b57775f34f
SHA256b4be52905525c7d8cb48f3d560fbc0f3b2672799ed7e4698c9d92193ba25e4f4
SHA5128ba1bd7cf0b4adf83a97af14cacbddd7080d81f1f8664410caf475a3c1232ea40c08d049b4d21a534c8f49ccd37e73119b28bd32de21749420117271ec5d6ba8
-
Filesize
6KB
MD5637c5f7579c60c113f2ddcaf72c68fb3
SHA1905accbd33dfd51463bdb7e480792797097bc41a
SHA256f49844431b5ec440d2664b94c2dc18217bc2ce11c14d7a7a7ce83212d49573c0
SHA5124da95915549a5817660cdabe8f238364632d7ae9b7ad0fa7d126ad65d9cfd8e5e02e105a83504d8f4353ed26a61668ee7f47ab152e40612f0e7786efa403df3b
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD57b3fb43bdde17ae4d6035c02e4fc7c42
SHA108451c7b4ae87a20afc3dccec6bc04432cb779c4
SHA2568ac57d70e4d9bbc1283396f48ab9719ce3a660a778d8e3b55368ade99ffa0bf0
SHA512ed12f18dc7d1ac40e6b1372078d6356192084aecc00d1697ee28c0ca0b0430f024028076c923157f5adf612359152ffc1ee6bb836f3de3eb5bc518d8f58b2b7a
-
Filesize
11KB
MD529458386ae06a2a504d01b7facbf3f4a
SHA1af7458cce01ea0bd83915fb92a437920ccb5f746
SHA2567573e68787ff4554693294fb5b769b86559b81395c9d7250c99e7635ab74c15b
SHA512884f0478f884bef1130d952a1e887748bb45bc3da289d15a631d288d4b339176bee31827e2e2a98a15cb9c1786f039c7bab4d9dff25e53233cc2d3fec4518468
-
Filesize
79KB
MD5d13905e018eb965ded2e28ba0ab257b5
SHA16d7fe69566fddc69b33d698591c9a2c70d834858
SHA2562bd631c6665656673a923c13359b0dc211debc05b2885127e26b0dce808e2dec
SHA512b95bfdebef33ac72b6c21cdf0abb4961222b7efd17267cd7236e731dd0b6105ece28e784a95455f1ffc8a6dd1d580a467b07b3bd8cb2fb19e2111f1a864c97cb
-
Filesize
10KB
MD54f04f0e1ff050abf6f1696be1e8bb039
SHA1bebf3088fff4595bfb53aea6af11741946bbd9ce
SHA256ded51c306ee7e59fa15c42798c80f988f6310ea77ab77de3d12dc01233757cfa
SHA51294713824b81de323e368fde18679ef8b8f2883378bffd2b7bd2b4e4bd5d48b35c6e71c9f8e9b058ba497db1bd0781807e5b7cecfd540dad611da0986c72b9f12
-
Filesize
372KB
MD586ded4ef1ad1d859f0754dfe45faa694
SHA1a03f08b39818ee9599311f4e8c1052f6294d7fe0
SHA256a4f18c25395dd65414110cfb3fe7727c1f72735823611da092d4a2b1db64611f
SHA512a73087b759ef0618964a440514177fb869cb993ce7ce9840d991b37967f72032af25a65b5dc7bb6d6bef7dc9c1dbe9c5bc1cd0ec05470600487682ee92fbba48