Analysis
-
max time kernel
134s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-09-2024 18:58
Behavioral task
behavioral1
Sample
9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe
Resource
win10v2004-20240802-en
General
-
Target
9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe
-
Size
383KB
-
MD5
4a9a0c4f455d6a215234c6ef259e3c2d
-
SHA1
c8f6a3972d885bcd8a4781afb3fc53f73bc0142f
-
SHA256
9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9
-
SHA512
dd83feb15900e63e99b9ec3dbd6ec5f0921966b54fd392998dda5c611c07040f017548fe35f4b4da1603853b6e1ff72609b1aeb06f786ebc45c0cf7564a799b2
-
SSDEEP
6144:q/hjpmUgOdFm3C5wT007OB1qbxLJpVEKs+f5+tO0rCxtAURYwpgXavw4/kiUj:qZjpmUgSe2wTE6bVEKsUDH1R7prUj
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3564-68-0x0000000010000000-0x000000001002D000-memory.dmp fatalrat -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
mesvc.exespower.exeupssvc.exesvchost.exepid process 1524 mesvc.exe 3192 spower.exe 3660 upssvc.exe 3564 svchost.exe -
Loads dropped DLL 8 IoCs
Processes:
mesvc.exepid process 1524 mesvc.exe 1524 mesvc.exe 1524 mesvc.exe 1524 mesvc.exe 1524 mesvc.exe 1524 mesvc.exe 1524 mesvc.exe 1524 mesvc.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\blytr9kwo7ghgwx\spower.exe vmprotect behavioral2/memory/3192-50-0x00007FF792010000-0x00007FF79224B000-memory.dmp vmprotect behavioral2/memory/3192-51-0x00007FF792010000-0x00007FF79224B000-memory.dmp vmprotect behavioral2/memory/3192-61-0x00007FF792010000-0x00007FF79224B000-memory.dmp vmprotect -
Drops file in Program Files directory 10 IoCs
Processes:
9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exeupssvc.exedescription ioc process File created C:\Program Files\Microvirt\MEmuHyperv\libcrypto-1_1-x64.dll 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe File created C:\Program Files\Microvirt\MEmuHyperv\libcurl.dll 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe File created C:\Program Files\Microvirt\MEmuHyperv\MEmuDDU.dll 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe File opened for modification C:\Program Files (x86)\360\360Safe\safemon\360tray.exe upssvc.exe File opened for modification C:\Program Files (x86)\360\360sd\360sd.exe upssvc.exe File created C:\Program Files\Microvirt\MEmuHyperv\mesvc.exe 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe File created C:\Program Files\Microvirt\MEmuHyperv\libssl-1_1-x64.dll 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe File created C:\Program Files\Microvirt\MEmuHyperv\MEmuRT.dll 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe File created C:\Program Files\Microvirt\MEmuHyperv\MSVCP100.dll 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe File created C:\Program Files\Microvirt\MEmuHyperv\MSVCR100.dll 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svchost.exeSCHTASKS.exe9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SCHTASKS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exepid process 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 3564 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exepid process 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exepid process 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exedescription pid process target process PID 5004 wrote to memory of 3192 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe spower.exe PID 5004 wrote to memory of 3192 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe spower.exe PID 5004 wrote to memory of 3660 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe upssvc.exe PID 5004 wrote to memory of 3660 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe upssvc.exe PID 5004 wrote to memory of 3564 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe svchost.exe PID 5004 wrote to memory of 3564 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe svchost.exe PID 5004 wrote to memory of 3564 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe svchost.exe PID 5004 wrote to memory of 3416 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe SCHTASKS.exe PID 5004 wrote to memory of 3416 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe SCHTASKS.exe PID 5004 wrote to memory of 3416 5004 9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe SCHTASKS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe"C:\Users\Admin\AppData\Local\Temp\9f0c27a05bc7592264aefca57d4c30590aba2bbe26391ff2b50ff6bb53d913d9.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\blytr9kwo7ghgwx\spower.exeC:\Users\Admin\AppData\Local\Temp\blytr9kwo7ghgwx\spower.exe2⤵
- Executes dropped EXE
PID:3192
-
-
C:\Users\Admin\AppData\Local\Temp\blytr9kwo7ghgwx\upssvc.exeC:\Users\Admin\AppData\Local\Temp\blytr9kwo7ghgwx\upssvc.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3660
-
-
C:\ProgramData\NVIDIARV\svchost.exeC:\ProgramData\NVIDIARV\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Windows\SysWOW64\SCHTASKS.exeSCHTASKS /Create /SC ONLOGON /TN WindowsUpdata /F /RL HIGHEST /TR C:\Users\Public\Picturesqonkm1v0\CCCef3Render.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3416
-
-
C:\Program Files\Microvirt\MEmuHyperv\mesvc.exe"C:\Program Files\Microvirt\MEmuHyperv\mesvc.exe" -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
355KB
MD5ce98c3cbd7bfcca2755b35e77a2bceb2
SHA1c12c20bb69e7858682ab6bb21ca3971880efdc07
SHA2561ec46488b2db690f6f769c6cfa7e3021ee6f88096303f04be43f3f2150d8c946
SHA512dfc4f4b300cd2dc0d0f19b415da157b15ce666e1927266feb7a445ffb9199620bb7fc55746239f81fd3f79133c64c8d41822ccddc625288a33a6737a062faee5
-
Filesize
3.8MB
MD556719cc92af72f56f46a5798b1430d9e
SHA1497456e1b225a541058c8d7f96f2a3ef082d147c
SHA256ca5e9919a5b3612a2faaab0f08f3e95db69e3d88d821a706c5d68d3f0d86d060
SHA5125ca3fd7d6f86c5969949e55669c315287084633ccd42aae45cef170bce4fb05071637aaf6a9fce973cdb32003fdf02e184c8dc5aa3c327a17d3889084e07637a
-
Filesize
612KB
MD589acd78f8c6d92947b3fcc78c7493036
SHA13317bd26eda9a7a0d49dfcfe27673d96b2873c95
SHA256e7675926ff8f230e3ce88de65e47ab3fd6f8d617a93e062dd9ecc4226e9d16c0
SHA51208ddb16ab60ea0f531f7853dc6a66a7a2302516e1b54258f2884528a4304cb05111b073d15387702c359f00bd96156043cadddd2b230bfa8bd288b578a11225f
-
Filesize
830KB
MD534b2d5ad1c7c600f9d24660928a03382
SHA1ab9621342ada12b355ea5fcd76b666193898c11b
SHA256d7d6ff911503e848ffc6c0ba43382cc2e1e00b367d55ffdb883c54b688c5c28e
SHA5120d86a396f81864c9ce5a57090fd45745f8c66a28f78fb469a6d62ce01c519f6a0c58d904afa99baef2f74ae4fe2308dc710c901d0394779837b82748679363fa
-
Filesize
2.6MB
MD56def652fd7e5207c374fc51534bda953
SHA1ee23eab28dd67ce96e7799a31801580c824cde5f
SHA25680677a75588101ca6da2a22b74c02bd5b91aba2a62d1bce20d07370a9ddf0118
SHA512f3284532571bfb83a622b019040e4882866941c66a06a9c83da23a1a820b940c48ffedd1d109c799b64d6bd30775cdb9ea1067869f565116653988bd763552a8
-
Filesize
365KB
MD575b9bbfcf9581252474a5d1daa6e6641
SHA10fb1cfa16bf68fb13ba9816c2354af358bded167
SHA256c78b0aa24630b35dfd3030626f873a89a39944ffa620b6afb42ae50eb1618f4b
SHA512ed527526fd6053425fcefdfa5174d7dfa3b3b3601f33f8019b1215c9f1b85d823910f5a02c9bdd296d70058a516f9d464f42e712903144315e17f4ce7ad17561
-
Filesize
639KB
MD52b242983d5fc098515105268eb22f0b7
SHA16a660eae893f16b988b44ec943a8dacf808f467e
SHA2561679808a0a410e73d7807c1facfd0ce0ee1e6270b35d29dcdf0a8977c17418ac
SHA512905b01240f92124f71acd61a075887d89a83699681f585a246aa44b9d514829adec5ab827d720c7c7eccd8392698ee3f18fe9b2f7fcd81000cb0f40caa28ff06
-
Filesize
4.6MB
MD58c1eca3e2fe8f5fd1a0ce4b4a8cf4409
SHA18d45e044cbdcf645fe359864bc700b2568032687
SHA2566ef47689ea1309e43869ec59861a677fe4e40cf03eb89386fc7d32fc516e9671
SHA5124bf03b1453fa1f1bed14cb133c01c7b9b348f82da775bbbeaefc7867d348928c265b6b38623ced8b711138876365d63a669955920a5b5ae119975184297fe54f
-
Filesize
3.4MB
MD5e2897a6b82e097c3231b5e44283553b9
SHA16c90af323e5cbd44f70e278eeb87e592c3bba9ae
SHA2568a397d307fb4831397c00c438a6f8f7cff7a4c4016f114fa2fbc5df043aad76b
SHA512c26db1c61f5ce90d877ac717ae9ecf4559625009a5d01520fbe36828a9a50610a5ca4491c5f80e65383e17737a6cc402dc0e0dab9fa6c23631b7e6234fa91582
-
Filesize
1.1MB
MD53899c4408292d159acf217a75de5d4e1
SHA1ccb76f1cccb80768eb67e735e7b3ce52ad719059
SHA256c70929a39d570e660dac712f36ce3bd8f6911518380f77133ab3845cd1f068d5
SHA512d22b136abb775d7e51867b94ed98f43c503adad89c43912f3ff29e2e749181f70da9b1725716ce041bea1f88570b8932d9d65dd28d2de2d5059fcb4b172fc8bd
-
Filesize
162KB
MD5893f671257ee76b77e608949544ca60f
SHA14d7c88fa23ca0144ae71aa198119afbcfe46bc7a
SHA256298838ea343eb121093a2bf88b3c3ad310419ccaa028e143b0831bd8c06778a5
SHA5123dcaa01381ad884c080701b63dbde16b3544ceeedf0e5bd8da5dad0c1fcb83aa12abc97e5a75c535aa07040667a5843e2c59009516508bf340bee17eec1fec63