Analysis
-
max time kernel
11s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
05-06-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe
Resource
win7-20240221-en
General
-
Target
3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe
-
Size
1.8MB
-
MD5
594df2c06ff57d93a2553680c7130aeb
-
SHA1
8ed4f709710c13815b1384d5e234b8e69356f25d
-
SHA256
3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8
-
SHA512
4fada444649e63794ba2c37b8a3c4a64c287f986687be22e723092317ccc5c71d649513ac192e5d928b9b55b5ac39a813a294c56ba75eb0d509659990f40c298
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO09TOGi9JbBodjwC/hR:/3d5ZQ1lxJ+
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Drops file in Drivers directory 1 IoCs
Processes:
3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exedescription ioc process File opened (read-only) \??\E: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\G: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\H: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\K: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\M: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\R: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\T: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\B: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\W: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\U: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\L: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\N: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\P: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\V: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\Y: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\Z: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\A: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\O: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\Q: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\S: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\J: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\X: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe File opened (read-only) \??\I: 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exedescription pid process Token: SeDebugPrivilege 2252 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe Token: SeDebugPrivilege 2252 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe Token: SeDebugPrivilege 1228 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe Token: SeDebugPrivilege 1228 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exedescription pid process target process PID 2252 wrote to memory of 1228 2252 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe PID 2252 wrote to memory of 1228 2252 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe PID 2252 wrote to memory of 1228 2252 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe 3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe"C:\Users\Admin\AppData\Local\Temp\3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe"C:\Users\Admin\AppData\Local\Temp\3e6f2bd05396a9f74a3555a52bb4f4dfd40743738863bb0d3dd1bddf690a64c8.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:1228 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵PID:2400
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa87ec46f8,0x7ffa87ec4708,0x7ffa87ec47184⤵PID:4960
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1956 /prefetch:24⤵PID:1732
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:34⤵PID:1164
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:84⤵PID:1900
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:14⤵PID:2012
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:14⤵PID:4880
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5036 /prefetch:84⤵PID:1144
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5036 /prefetch:84⤵PID:4860
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:14⤵PID:1676
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:14⤵PID:4364
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:14⤵PID:3580
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:14⤵PID:2960
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:14⤵PID:4156
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:14⤵PID:3760
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:14⤵PID:2568
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1912 /prefetch:14⤵PID:3884
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,148499236740563009,11028713493197090168,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3512 /prefetch:24⤵PID:4880
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2388
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54dc6fc5e708279a3310fe55d9c44743d
SHA1a42e8bdf9d1c25ef3e223d59f6b1d16b095f46d2
SHA256a1c5f48659d4b3af960971b3a0f433a95fee5bfafe5680a34110c68b342377d8
SHA5125874b2310187f242b852fa6dcded244cc860abb2be4f6f5a6a1db8322e12e1fef8f825edc0aae75adbb7284a2cd64730650d0643b1e2bb7ead9350e50e1d8c13
-
Filesize
152B
MD5c9c4c494f8fba32d95ba2125f00586a3
SHA18a600205528aef7953144f1cf6f7a5115e3611de
SHA256a0ca609205813c307df9122c0c5b0967c5472755700f615b0033129cf7d6b35b
SHA5129d30cea6cfc259e97b0305f8b5cd19774044fb78feedfcef2014b2947f2e6a101273bc4ad30db9cc1724e62eb441266d7df376e28ac58693f128b9cce2c7d20d
-
Filesize
5KB
MD5bee59259a29752772bee9e6cdc4aa6d8
SHA1da8a5f77d95b9c722380c0bb8b7672ab0c687c85
SHA256527f6afda9aada6bc48114dfef59d2346fcbb5034948b8373d638d7d03fa6f82
SHA51287637d689d43404a5f122c787a0d6e04db1aa4708035e001a8244fd510b16ac84fde7bf3ffa6b0af2dc7733f963bd88d82e58190c8ab5a81a7376b40539f7e3c
-
Filesize
6KB
MD5a6f0c7494d814bc7940d373b9fc12d68
SHA15a762819205b05e73e74f744416078b1aca1c7f9
SHA25651eb678f15d48851fb18690e5a32bfe528e20a329a8edf7f532ba7ce9bb2c181
SHA512a3daaee44519e3c4c7a8387d9365efc7b5e13817aa1bc018076dec97f4963e492ec868abfc68c3cee066a42a50fc70c59c8e5fc6051a85d1a5a084786e17e368
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD5e6a550af3ee392993203ade88b92c8be
SHA1f0badbf16f9b714d09ad7a94cb83726eff019d42
SHA2565415a2bccd3f09967d997f3e5592bd7393b0b0bed42c6dd3ff0f2d6bbeca4a6d
SHA5120475cf7244e70715e3a5e0716f9f91d8c3927544d019bfcfa7ffa7b1866f67673ef932bd719aec2b44be7dd243860011e661f56baaacfbdf5a4424e9f864bc61
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e