Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 22:33
Static task
static1
Behavioral task
behavioral1
Sample
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe
Resource
win7-20240903-en
General
-
Target
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe
-
Size
368KB
-
MD5
31f48d579e81fd0a9367431ba92794e0
-
SHA1
4ae71094a830b4329a5ebb7a861f3ebeb8ac9def
-
SHA256
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96c
-
SHA512
266468a1bc059c06a7053132e9f35af93bca2a9c35cadc92cf21df51dca6c895b3f1298edafb31140ba7a42160281d96ea32185ba398fc9599388849083c227a
-
SSDEEP
6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4q3:emSuOcHmnYhrDMTrban4q3
Malware Config
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/1596-1-0x0000000000250000-0x0000000000279000-memory.dmp trickbot_loader32 behavioral1/memory/1596-7-0x0000000000250000-0x0000000000279000-memory.dmp trickbot_loader32 behavioral1/memory/2776-10-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 behavioral1/memory/2776-21-0x00000000000F0000-0x0000000000119000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exepid Process 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 1968 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe -
Loads dropped DLL 1 IoCs
Processes:
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exepid Process 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe -
Processes:
powershell.exepowershell.exepid Process 2708 powershell.exe 2660 powershell.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid Process 2780 sc.exe 980 sc.exe 324 sc.exe 2732 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exepowershell.execmd.exesc.execmd.execmd.execmd.exepowershell.exesc.exe550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.execmd.exesc.exesc.exe660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exepowershell.exepowershell.exepid Process 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 2708 powershell.exe 2660 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exe660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exedescription pid Process Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeTcbPrivilege 1968 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.execmd.execmd.exe660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.execmd.execmd.exedescription pid Process procid_target PID 1596 wrote to memory of 2676 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 30 PID 1596 wrote to memory of 2676 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 30 PID 1596 wrote to memory of 2676 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 30 PID 1596 wrote to memory of 2676 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 30 PID 1596 wrote to memory of 2668 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 31 PID 1596 wrote to memory of 2668 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 31 PID 1596 wrote to memory of 2668 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 31 PID 1596 wrote to memory of 2668 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 31 PID 1596 wrote to memory of 2188 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 32 PID 1596 wrote to memory of 2188 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 32 PID 1596 wrote to memory of 2188 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 32 PID 1596 wrote to memory of 2188 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 32 PID 1596 wrote to memory of 2776 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 36 PID 1596 wrote to memory of 2776 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 36 PID 1596 wrote to memory of 2776 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 36 PID 1596 wrote to memory of 2776 1596 550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe 36 PID 2188 wrote to memory of 2660 2188 cmd.exe 37 PID 2188 wrote to memory of 2660 2188 cmd.exe 37 PID 2188 wrote to memory of 2660 2188 cmd.exe 37 PID 2188 wrote to memory of 2660 2188 cmd.exe 37 PID 2668 wrote to memory of 2732 2668 cmd.exe 38 PID 2668 wrote to memory of 2732 2668 cmd.exe 38 PID 2668 wrote to memory of 2732 2668 cmd.exe 38 PID 2668 wrote to memory of 2732 2668 cmd.exe 38 PID 2776 wrote to memory of 2716 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 39 PID 2776 wrote to memory of 2716 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 39 PID 2776 wrote to memory of 2716 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 39 PID 2776 wrote to memory of 2716 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 39 PID 2776 wrote to memory of 2560 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2776 wrote to memory of 2560 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2776 wrote to memory of 2560 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2776 wrote to memory of 2560 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 40 PID 2676 wrote to memory of 980 2676 cmd.exe 41 PID 2676 wrote to memory of 980 2676 cmd.exe 41 PID 2676 wrote to memory of 980 2676 cmd.exe 41 PID 2676 wrote to memory of 980 2676 cmd.exe 41 PID 2776 wrote to memory of 2868 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 42 PID 2776 wrote to memory of 2868 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 42 PID 2776 wrote to memory of 2868 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 42 PID 2776 wrote to memory of 2868 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 42 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2776 wrote to memory of 2536 2776 660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe 44 PID 2716 wrote to memory of 2780 2716 cmd.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe"C:\Users\Admin\AppData\Local\Temp\550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96cN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:980
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2732
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
C:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exeC:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2560 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:324
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2536
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {18FD357F-F648-4A3E-9C25-6CF2E75FEA91} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2212
-
C:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exeC:\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1968 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3290804112-2823094203-3137964600-1000\0f5007522459c86e95ffcc62f32308f1_94ea1d76-6d7e-4d9e-abc7-ef9a6a2a9269
Filesize1KB
MD56b5aa6eb51514a27701bffd8f1de003a
SHA1978b9d1feee4e1271afd0b4de2008d9a671e54d7
SHA256df380d4ca5cb857a099dbacf95a108715a5740cb30d4d55fc36aedf05838992e
SHA5121550973fb63f1c00992873b5a2f384f3440e0767cb1a74230587c05d4884ed5792833137c1d6d15cd5fa082bf811a7575fc5ff1a54f270b825b7b5f7b4de817e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a040dad3540f69799671911b64746f59
SHA14be87b571bf36664baf011ddc24157a9627e4c46
SHA256aebda4019864b00ba80ec922aa5f82c14951278ce58c4d7c16b2481023a3762e
SHA5123e96edc1b7f14d94f4ed174d8c2f2657046a6c2fce9443f99921e43fd4ac94b818bad0d853b958d8a19916765e98e48c987abd904b78951144977e94df50439b
-
\Users\Admin\AppData\Roaming\WNetval\660dc0cd92d1d6cca9d363446898ec0e7c40a282c1bf946f22baca7b04bfe97cN.exe
Filesize368KB
MD531f48d579e81fd0a9367431ba92794e0
SHA14ae71094a830b4329a5ebb7a861f3ebeb8ac9def
SHA256550dc0cd82d1d5cca8d353445797ec0e6c40a272c1bf945f22baca6b04bfe96c
SHA512266468a1bc059c06a7053132e9f35af93bca2a9c35cadc92cf21df51dca6c895b3f1298edafb31140ba7a42160281d96ea32185ba398fc9599388849083c227a