Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
85s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11/08/2024, 15:01
Static task
static1
Behavioral task
behavioral1
Sample
HorrorRNGInst.exe
Resource
win7-20240708-en
General
-
Target
HorrorRNGInst.exe
-
Size
89KB
-
MD5
958be1157871fd8c546e4992cf55713b
-
SHA1
dcc2fc1dc846cfa87ec29e8fe5c92603e4a895aa
-
SHA256
f67f239010aabb32ecb3fc0e578b1faf105072feee6e352f0b385e8d405038de
-
SHA512
d046a68472108430ee5c8f69d5ed9c3474d2f09881f3c8f344b551b3899c44bbf63d6632783354f9370e4dbefb81a597fcd1fb9baf7c1d2487bbfdea132aaba6
-
SSDEEP
1536:H7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfCw6Op:b7DhdC6kzWypvaQ0FxyNTBfCa
Malware Config
Signatures
-
pid Process 2140 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HorrorRNGInst.exe -
Delays execution with timeout.exe 4 IoCs
pid Process 2788 timeout.exe 2832 timeout.exe 1244 timeout.exe 3020 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2140 powershell.exe 1748 chrome.exe 1748 chrome.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2140 powershell.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe Token: SeShutdownPrivilege 1748 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe 1748 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2956 wrote to memory of 2268 2956 HorrorRNGInst.exe 32 PID 2956 wrote to memory of 2268 2956 HorrorRNGInst.exe 32 PID 2956 wrote to memory of 2268 2956 HorrorRNGInst.exe 32 PID 2956 wrote to memory of 2268 2956 HorrorRNGInst.exe 32 PID 2268 wrote to memory of 2832 2268 cmd.exe 33 PID 2268 wrote to memory of 2832 2268 cmd.exe 33 PID 2268 wrote to memory of 2832 2268 cmd.exe 33 PID 2268 wrote to memory of 1244 2268 cmd.exe 34 PID 2268 wrote to memory of 1244 2268 cmd.exe 34 PID 2268 wrote to memory of 1244 2268 cmd.exe 34 PID 2268 wrote to memory of 3020 2268 cmd.exe 35 PID 2268 wrote to memory of 3020 2268 cmd.exe 35 PID 2268 wrote to memory of 3020 2268 cmd.exe 35 PID 2268 wrote to memory of 2140 2268 cmd.exe 36 PID 2268 wrote to memory of 2140 2268 cmd.exe 36 PID 2268 wrote to memory of 2140 2268 cmd.exe 36 PID 2268 wrote to memory of 2788 2268 cmd.exe 37 PID 2268 wrote to memory of 2788 2268 cmd.exe 37 PID 2268 wrote to memory of 2788 2268 cmd.exe 37 PID 1748 wrote to memory of 2228 1748 chrome.exe 41 PID 1748 wrote to memory of 2228 1748 chrome.exe 41 PID 1748 wrote to memory of 2228 1748 chrome.exe 41 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 1208 1748 chrome.exe 43 PID 1748 wrote to memory of 640 1748 chrome.exe 44 PID 1748 wrote to memory of 640 1748 chrome.exe 44 PID 1748 wrote to memory of 640 1748 chrome.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\HorrorRNGInst.exe"C:\Users\Admin\AppData\Local\Temp\HorrorRNGInst.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\E5BD.tmp\E5BE.tmp\E5BF.bat C:\Users\Admin\AppData\Local\Temp\HorrorRNGInst.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2832
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1244
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-RestMethod -Uri 'https://api.ipgeolocation.io/ipgeo?apiKey=c6eb3eeb4cbd47a1b3394c2f842b8a1a' | Out-File -FilePath 'ip_info.txt'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2788
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2700
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5779758,0x7fef5779768,0x7fef57797782⤵PID:2228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1184 --field-trial-handle=1388,i,1404649065011945014,340857602076975883,131072 /prefetch:22⤵PID:1208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1388,i,1404649065011945014,340857602076975883,131072 /prefetch:82⤵PID:640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1388,i,1404649065011945014,340857602076975883,131072 /prefetch:82⤵PID:1044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2200 --field-trial-handle=1388,i,1404649065011945014,340857602076975883,131072 /prefetch:12⤵PID:1784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2216 --field-trial-handle=1388,i,1404649065011945014,340857602076975883,131072 /prefetch:12⤵PID:2368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1596 --field-trial-handle=1388,i,1404649065011945014,340857602076975883,131072 /prefetch:22⤵PID:1188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3240 --field-trial-handle=1388,i,1404649065011945014,340857602076975883,131072 /prefetch:12⤵PID:1712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3688 --field-trial-handle=1388,i,1404649065011945014,340857602076975883,131072 /prefetch:82⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3696 --field-trial-handle=1388,i,1404649065011945014,340857602076975883,131072 /prefetch:12⤵PID:2020
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
210KB
MD548d2860dd3168b6f06a4f27c6791bcaa
SHA1f5f803efed91cd45a36c3d6acdffaaf0e863bf8c
SHA25604d7bf7a6586ef00516bdb3f7b96c65e0b9c6b940f4b145121ed00f6116bbb77
SHA512172da615b5b97a0c17f80ddd8d7406e278cd26afd1eb45a052cde0cb55b92febe49773b1e02cf9e9adca2f34abbaa6d7b83eaad4e08c828ef4bf26f23b95584e
-
Filesize
168B
MD5c738634b2c3990c6b75b728a82a72077
SHA1ddc7b732c331f9a0aa3cf744d859325fbea00705
SHA2560d5162740f9810b838579010a02ed03da22fcd756bf96b65f0df5c7838785ad8
SHA512c8037311ae8946cc7c8cfcbdc7c15141f4ca96f237d5110fcaca5b3781bcc9fe44fbe03dc0ed954c79bd5c19e7086e02ac6f88155114606ffefd30287be66d52
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
363B
MD531e346e7221bba5f4db5261f83d673b7
SHA1448a6841cc07530422df10d10dd1a58424b6eea6
SHA256d39c6ffd248986dcd1bcf8c20eebd7b41d3c6bb21835692d181c3efa081bc73f
SHA51224f712a88427a8170855a64ff64eef9478266e4d830992662635a37c43f294705eced6c9032b6f5cd91ec4f3b243a10a6aee8dfcd1dd0f9548bdf52f1463d82f
-
Filesize
5KB
MD5ecb19025baa40fb74dac82c64609d221
SHA158fbd48886bae7dfdcb083a0a1d561214e790e6f
SHA256e7036ca14ca89121f39a4751022cb99899532d9df785680c6ed3d3c7dfcaf244
SHA512e80421162404d31a8aff4c1c5915e5287004a49d97e7bbdf919697eb4f029dfd44a7cf865f2ab4643e4763c63d7be2d668d35829eaa6d3e1ddbc8c6b16142024
-
Filesize
6KB
MD50b7e0bebab07e5c77749a3a5b0d791ec
SHA1f036e1f37be0095710691e2bc6e25a7a193b060e
SHA2561ff532abf79836dbfbda0dcd677396fa0d3c1a1de068bf9028fed779dc9e75f4
SHA512b6d8a6c774fd9995d14a1d37246c23c38f5bdb3c6216b854dea8fde4223e1fa2a537cb46e2262121bcee4305c767092405befecafd9ed0070f302b291605be69
-
Filesize
5KB
MD5933c8da3b4e46d8c382816bd16b363af
SHA1e20c65a16e4037ba71453d4a24b89212e41e5a3b
SHA256921a6ad9413d23c96d87b353b5c2dd849abc1921f84ad7866cc11776e5502ddc
SHA512f2f6ab72d6c8ff091540e44d6ae081fae5c06bbac1e4f1ea47a293b14d5b1a8a423869dc55f1fdfc42c943353d4e3d39401d65b3d36069d0ac3ed1d84dc57ecb
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
748B
MD5aa21ff611de58cd776878ae721f9dba6
SHA1e4d3e10fb81f2878c882bdec5ddfb0b2944670e8
SHA256de947581c04fd3bb85d040e80f100114b0e3456f4f0024f097185e12343ff576
SHA5125aff17cdecbaa2d12aacc14e712f75df5855620bf73a7accb523179118e978b5c7ba45d07d52f4ff6e4444371541f29be1fc0c2f8b67ce3a6dfeaef3380797eb